Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0442.pdf.exe

Overview

General Information

Sample name:0442.pdf.exe
renamed because original name is a hash value
Original sample name: .pdf.exe
Analysis ID:1580689
MD5:4f6b2b9ee57c50d6c505d0cdada4803e
SHA1:ad7dee6f1f71c4fe6299170a160592f139390e12
SHA256:62410e8399acf7834c74012783bde3fe9ff244e048141c4a96a65bec06895f37
Infos:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension File Execution
Connects to many ports of the same IP (likely port scanning)
Document exploit detected (process start blacklist hit)
Enables network access during safeboot for specific services
Enables remote desktop connection
Initial sample is a PE file and has a suspicious name
Uses an obfuscated file name to hide its real file extension (double extension)
Uses ping.exe to check the status of other devices and networks
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks for available system drives (often done to infect USB drives)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
File is packed with WinRar
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Internet Provider seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file contains strange resources
Queries the installation date of Windows
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: Communication To Uncommon Destination Ports
Stores files to the Windows start menu directory
Stores large binary data to the registry
Tries to disable installed Antivirus / HIPS / PFW
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w7x64
  • 0442.pdf.exe (PID: 3388 cmdline: "C:\Users\user\Desktop\0442.pdf.exe" MD5: 4F6B2B9EE57C50D6C505D0CDADA4803E)
    • msiexec.exe (PID: 3500 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ms.msi" /qn MD5: AC2E7152124CEED36846BD1B6592A00F)
    • cmd.exe (PID: 3512 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\start.bat" " MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • PING.EXE (PID: 3576 cmdline: ping 8.8.8.8 MD5: 5FB30FE90736C7FC77DE637021B1CE7C)
    • AcroRd32.exe (PID: 3568 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc.pdf" MD5: 2F8D93826B8CBF9290BC57535C7A6817)
    • AcroRd32.exe (PID: 3664 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc2.pdf" MD5: 2F8D93826B8CBF9290BC57535C7A6817)
      • RdrCEF.exe (PID: 3980 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043 MD5: 326A645391A97C760B60C558A35BB068)
  • msiexec.exe (PID: 3560 cmdline: C:\Windows\system32\msiexec.exe /V MD5: AC2E7152124CEED36846BD1B6592A00F)
    • ROMFUSClient.exe (PID: 3888 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /siex /silentinstall MD5: 63D0964168B927D00064AA684E79A300)
      • ROMServer.exe (PID: 3952 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /siex /silentinstall MD5: F3D74B072B9697CF64B0B8445FDC8128)
    • ROMFUSClient.exe (PID: 3188 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /firewall MD5: 63D0964168B927D00064AA684E79A300)
      • ROMServer.exe (PID: 3464 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /firewall MD5: F3D74B072B9697CF64B0B8445FDC8128)
    • ROMFUSClient.exe (PID: 2504 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /start MD5: 63D0964168B927D00064AA684E79A300)
      • ROMServer.exe (PID: 3508 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /start MD5: F3D74B072B9697CF64B0B8445FDC8128)
  • ROMServer.exe (PID: 3424 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" MD5: F3D74B072B9697CF64B0B8445FDC8128)
    • ROMFUSClient.exe (PID: 3712 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" MD5: 63D0964168B927D00064AA684E79A300)
    • ROMFUSClient.exe (PID: 3568 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray MD5: 63D0964168B927D00064AA684E79A300)
    • ROMFUSClient.exe (PID: 3656 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray MD5: 63D0964168B927D00064AA684E79A300)
    • ROMFUSClient.exe (PID: 1200 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray MD5: 63D0964168B927D00064AA684E79A300)
    • ROMFUSClient.exe (PID: 2176 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray MD5: 63D0964168B927D00064AA684E79A300)
    • ROMFUSClient.exe (PID: 3032 cmdline: "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray MD5: 63D0964168B927D00064AA684E79A300)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        C:\Program Files (x86)\LiteManager Pro - Server\files\ROMViewer.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          SourceRuleDescriptionAuthorStrings
          00000009.00000000.367769317.0000000000401000.00000020.00000001.01000000.00000007.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
            0000000B.00000000.369864621.0000000000401000.00000020.00000001.01000000.00000008.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              SourceRuleDescriptionAuthorStrings
              9.0.ROMFUSClient.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                11.0.ROMServer.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Users\user\Desktop\0442.pdf.exe", CommandLine: "C:\Users\user\Desktop\0442.pdf.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\0442.pdf.exe, NewProcessName: C:\Users\user\Desktop\0442.pdf.exe, OriginalFileName: C:\Users\user\Desktop\0442.pdf.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1244, ProcessCommandLine: "C:\Users\user\Desktop\0442.pdf.exe", ProcessId: 3388, ProcessName: 0442.pdf.exe
                  Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 101.99.91.150, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: , Initiated: true, ProcessId: , Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49225
                  Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe, ProcessId: 3664, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                  No Suricata rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 0442.pdf.exeReversingLabs: Detection: 26%
                  Source: 0442.pdf.exeVirustotal: Detection: 47%Perma Link
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - Server\EULA.rtfJump to behavior
                  Source: 0442.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                  Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb source: 0442.pdf.exe
                  Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeFile opened: c:
                  Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeDirectory queried: number of queries: 1148
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F23B190 EndDialog,SetDlgItemTextW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,EndDialog,GetDlgItem,SendMessageW,SendMessageW,SetFocus,GetLastError,GetLastError,GetTickCount,GetLastError,GetCommandLineW,CreateFileMappingW,MapViewOfFile,ShellExecuteExW,Sleep,UnmapViewOfFile,CloseHandle,ShowWindow,ShowWindow,SetDlgItemTextW,ShowWindow,SetDlgItemTextW,GetDlgItem,GetWindowLongPtrW,SetWindowLongPtrW,SetDlgItemTextW,SendMessageW,SendDlgItemMessageW,GetDlgItem,SendMessageW,GetDlgItem,SetDlgItemTextW,SetDlgItemTextW,DialogBoxParamW,EndDialog,EnableWindow,SendMessageW,SetDlgItemTextW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SendDlgItemMessageW,FindFirstFileW,FindClose,SendDlgItemMessageW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_000000013F23B190
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2240BC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_000000013F2240BC
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F24FCA0 FindFirstFileExA,0_2_000000013F24FCA0

                  Software Vulnerabilities

                  barindex
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeJump to behavior

                  Networking

                  barindex
                  Source: global trafficTCP traffic: 101.99.91.150 ports 5651,8080,1,5,6,80
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeRegistry value created: NULL Service
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 8.8.8.8
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 101.99.91.150:5651
                  Source: Joe Sandbox ViewASN Name: SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMY SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMY
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: unknownTCP traffic detected without corresponding DNS query: 101.99.91.150
                  Source: ROMServer.exe, 0000000B.00000002.371929484.0000000000D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                  Source: ROMFUSClient.exe.5.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                  Source: ROMFUSClient.exe.5.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                  Source: ROMFUSClient.exe.5.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                  Source: ROMFUSClient.exe.5.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                  Source: ROMFUSClient.exe.5.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                  Source: ROMFUSClient.exe.5.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
                  Source: 6aadef.rbs.5.dr, ROMFUSClient.exe.5.drString found in binary or memory: http://litemanager.com/
                  Source: ROMServer.exe, 00000011.00000002.626318428.0000000001433000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://litemanager.com/03C
                  Source: ROMFUSClient.exe, 00000013.00000002.626381521.0000000002663000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://litemanager.com/03f
                  Source: ROMServer.exe, 00000011.00000002.626318428.000000000142C000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000013.00000002.626381521.000000000265C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://litemanager.com/1
                  Source: ROMFUSClient.exe, 00000009.00000000.369296517.00000000008E4000.00000002.00000001.01000000.00000007.sdmp, ROMServer.exe, 0000000B.00000000.370333711.00000000009FE000.00000002.00000001.01000000.00000008.sdmp, Russian.lg.5.dr, ROMFUSClient.exe.5.drString found in binary or memory: http://litemanager.ru/
                  Source: ROMServer.exe, 0000000B.00000000.369864621.0000000000401000.00000020.00000001.01000000.00000008.sdmpString found in binary or memory: http://litemanager.ru/noip.txtU
                  Source: ROMServer.exe, 0000000B.00000002.371929484.0000000000D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                  Source: ROMFUSClient.exe.5.drString found in binary or memory: http://ocsp.sectigo.com0
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://ocsp.thawte.com0
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://s2.symcb.com0
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://sv.symcb.com/sv.crt0
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://sv.symcd.com0&
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                  Source: 6aadef.rbs.5.drString found in binary or memory: http://www.LiteManagerTeam.com
                  Source: ROMFUSClient.exe, 00000009.00000000.367769317.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ROMFUSClient.exe, 00000009.00000003.372116536.00000000023CF000.00000004.00001000.00020000.00000000.sdmp, ROMServer.exe, 0000000B.00000000.369864621.0000000000951000.00000020.00000001.01000000.00000008.sdmp, ROMServer.exe, 0000000B.00000003.371164458.000000000290F000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 0000000D.00000003.385062020.00000000023BF000.00000004.00001000.00020000.00000000.sdmp, ROMServer.exe, 0000000E.00000003.384329527.000000000270F000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 0000000F.00000003.395495642.00000000024AF000.00000004.00001000.00020000.00000000.sdmp, ROMServer.exe, 00000010.00000003.391198140.00000000027BF000.00000004.00001000.00020000.00000000.sdmp, ROMServer.exe, 00000011.00000002.626318428.000000000139F000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000012.00000002.626422084.00000000024AF000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000013.00000002.626381521.00000000025CF000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000014.00000003.393648481.000000000256F000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000015.00000003.394081469.00000000024BF000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000017.00000003.397526328.0000000000CBF000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe.5.drString found in binary or memory: http://www.indyproject.org/
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://www.symauth.com/cps0(
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: http://www.symauth.com/rpa00
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: https://d.symcb.com/cps0%
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drString found in binary or memory: https://d.symcb.com/rpa0
                  Source: ROMFUSClient.exe, 00000009.00000000.367769317.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ROMServer.exe, 0000000B.00000000.369864621.0000000000401000.00000020.00000001.01000000.00000008.sdmp, ROMFUSClient.exe.5.drString found in binary or memory: https://litemanager.com/romversion.txt
                  Source: ROMFUSClient.exe, 00000009.00000000.367769317.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ROMServer.exe, 0000000B.00000000.369864621.0000000000401000.00000020.00000001.01000000.00000008.sdmp, ROMFUSClient.exe.5.drString found in binary or memory: https://litemanager.com/soft/pro/ROMServer.zip
                  Source: ROMFUSClient.exe.5.drString found in binary or memory: https://sectigo.com/CPS0
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeWindow created: window name: CLIPBRDWNDCLASS

                  System Summary

                  barindex
                  Source: initial sampleStatic PE information: Filename: 0442.pdf.exe
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F21C2F0: CreateFileW,CloseHandle,wcscpy,wcscpy,wcscpy,wcscpy,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_000000013F21C2F0
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6aadec.msiJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{71FFA475-24D5-44FB-A51F-39B699E3D82C}Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6aadee.ipiJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6aadee.ipiJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8824.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ARPPRODUCTICON.exeJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ROMServer.exe_9D09B2BC25A2414CBD848E2B75898676.exeJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\UNINST_Uninstall_L_78AA5B6662514D94A847D6C603AF0895.exeJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\stop_server_51B516B87C64408FA3C56354EA2277C2.exeJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\config_server_B6BD2967C67B44649764F06ADFFD6458.exeJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6aadf0.msiJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6aadf0.msiJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeFile created: C:\Windows\SysWOW64\ROMwln.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6aadee.ipiJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F231F200_2_000000013F231F20
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F215E240_2_000000013F215E24
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F23CE880_2_000000013F23CE88
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2249280_2_000000013F224928
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F21F9300_2_000000013F21F930
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2407540_2_000000013F240754
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2334840_2_000000013F233484
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F22A4AC0_2_000000013F22A4AC
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F23B1900_2_000000013F23B190
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F22AF180_2_000000013F22AF18
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F238DF40_2_000000013F238DF4
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2407540_2_000000013F240754
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F232D580_2_000000013F232D58
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F248C1C0_2_000000013F248C1C
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F255AF80_2_000000013F255AF8
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F225B600_2_000000013F225B60
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F22BB900_2_000000013F22BB90
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F234B980_2_000000013F234B98
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F221A480_2_000000013F221A48
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F24FA940_2_000000013F24FA94
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F211AA40_2_000000013F211AA4
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F232AB00_2_000000013F232AB0
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2489A00_2_000000013F2489A0
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2339640_2_000000013F233964
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F22C96C0_2_000000013F22C96C
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F24C8380_2_000000013F24C838
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2148400_2_000000013F214840
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2176C00_2_000000013F2176C0
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2525500_2_000000013F252550
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F22B5340_2_000000013F22B534
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2353F00_2_000000013F2353F0
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F21A3100_2_000000013F21A310
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F21C2F00_2_000000013F21C2F0
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2172880_2_000000013F217288
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F22126C0_2_000000013F22126C
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F22F1800_2_000000013F22F180
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2321D00_2_000000013F2321D0
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2520800_2_000000013F252080
                  Source: ROMViewer.exe.5.drStatic PE information: Resource name: RT_VERSION type: Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                  Source: ROMServer.exe.5.drStatic PE information: Resource name: RT_VERSION type: Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                  Source: ROMServer.exe0.5.drStatic PE information: Resource name: RT_VERSION type: Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                  Source: ROMServer.exe.5.drStatic PE information: Number of sections : 11 > 10
                  Source: ROMFUSClient.exe.5.drStatic PE information: Number of sections : 11 > 10
                  Source: ROMServer.exe0.5.drStatic PE information: Number of sections : 11 > 10
                  Source: ROMViewer.exe.5.drStatic PE information: Number of sections : 11 > 10
                  Source: ROMViewer.exe.5.drStatic PE information: Resource name: RT_RCDATA type: Delphi compiled form 'TfmEditBinaryValue'
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_IsIcoRes.exe< vs 0442.pdf.exe
                  Source: 0442.pdf.exe, 00000000.00000003.356497362.0000000000326000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAcroRd32.exe< vs 0442.pdf.exe
                  Source: 0442.pdf.exe, 00000000.00000003.356947644.0000000000326000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAcroRd32.exe< vs 0442.pdf.exe
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_IsIcoRes.exe< vs 0442.pdf.exe
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.000000000304C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_IsIcoRes.exe< vs 0442.pdf.exe
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.000000000304C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSetAllUsers.dll< vs 0442.pdf.exe
                  Source: 0442.pdf.exe, 00000000.00000002.357560643.0000000000328000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAcroRd32.exe< vs 0442.pdf.exe
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.00000000030EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_IsIcoRes.exe< vs 0442.pdf.exe
                  Source: 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameISRegSvr.dll vs 0442.pdf.exe
                  Source: classification engineClassification label: mal92.troj.expl.evad.winEXE@49/43@0/2
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F21B6D8 GetLastError,FormatMessageW,LocalFree,0_2_000000013F21B6D8
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F238624 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipAlloc,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_000000013F238624
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - ServerJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIconsJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ROMFUSLocal
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ROMFUSTray
                  Source: C:\Users\user\Desktop\0442.pdf.exeFile created: C:\Users\user\AppData\Local\Temp\__tmp_rar_sfx_access_check_6927208Jump to behavior
                  Source: Yara matchFile source: 9.0.ROMFUSClient.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.0.ROMServer.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000000.367769317.0000000000401000.00000020.00000001.01000000.00000007.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000000.369864621.0000000000401000.00000020.00000001.01000000.00000008.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe, type: DROPPED
                  Source: Yara matchFile source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe, type: DROPPED
                  Source: Yara matchFile source: C:\Program Files (x86)\LiteManager Pro - Server\files\ROMViewer.exe, type: DROPPED
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\start.bat" "
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................o.f..............<.......................C...V.. .D......`.I....p@H.............H.+...............D.............Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................................0|D......................D...V....................H...............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.>...............+.....D..................I....Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................p.i.n.g........./.........................+......$.I............/.................+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................ .8...8...8...8. ........................F...V..p.i.n.g.........p@H...............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................................ ........................F...V..p.i.n.g.........p@H...............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................D...V....................H...............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.>...............+.....D..................I....Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................c.l.s.........../.........................+......$.I............/.................+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................F...V..c.l.s...........p@H...............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................D...V....................H...............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.>...............+.....D..................I....Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.e.l.........../.........................+......$.I............/.................+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................F...V..d.e.l...........p@H.............................................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................F...V..d.e.l...........p@H...............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ...................I....................................@c.I..... ........+...............Yw............`.+.............X.......................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................D...V....................H...............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................D...V....................H...............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: ................................e.x.i.t..........&.I....................0........[n.............X%.I..............+.............................Jump to behavior
                  Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................F...V..e.x.i.t.........p@H...............+.............................Jump to behavior
                  Source: 0442.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey opened: HKEY_USERS.DEFAULT\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey opened: HKEY_USERS.DEFAULT\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_USERS.DEFAULT\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_USERS.DEFAULT\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\Desktop\0442.pdf.exeFile read: C:\Windows\win.iniJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: 0442.pdf.exeReversingLabs: Detection: 26%
                  Source: 0442.pdf.exeVirustotal: Detection: 47%
                  Source: C:\Users\user\Desktop\0442.pdf.exeFile read: C:\Users\user\Desktop\0442.pdf.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\0442.pdf.exe "C:\Users\user\Desktop\0442.pdf.exe"
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ms.msi" /qn
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\start.bat" "
                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc.pdf"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 8.8.8.8
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc2.pdf"
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /siex /silentinstall
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /siex /silentinstall
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /firewall
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /firewall
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /start
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /start
                  Source: unknownProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe"
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe"
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ms.msi" /qnJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\start.bat" "Jump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc.pdf"Jump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc2.pdf"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 8.8.8.8Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /siex /silentinstallJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /firewallJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /startJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe"Jump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043Jump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /siex /silentinstallJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /firewallJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /start
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe"
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Users\user\Desktop\0442.pdf.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeSection loaded: devrtl.dllJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeSection loaded: ext-ms-win-kernel32-package-current-l1-1-0.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: devrtl.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: linkinfo.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntshrui.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: cscapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: version.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: avicap32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dsound.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: security.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: idndl.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: devrtl.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: version.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: avicap32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: avifil32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wsock32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: dsound.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: security.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: version.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: avicap32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dsound.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: security.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: idndl.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: devrtl.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: avifil32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wsock32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: dwmapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dwmapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: fwpuclnt.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: idndl.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winnsi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: propsys.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: ntmarta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: sfc_os.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: devrtl.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: mpr.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: avifil32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wsock32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: dwmapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: avifil32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wsock32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: uxtheme.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: fwpuclnt.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: idndl.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: winnsi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: ntmarta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: bcrypt.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msrle32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvidc32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: tsbyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iccvid.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msrle32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvidc32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: tsbyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iccvid.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msrle32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvidc32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: tsbyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iccvid.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msrle32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvidc32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: tsbyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iccvid.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msrle32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvidc32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: tsbyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iccvid.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msrle32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvidc32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: tsbyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iccvid.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msrle32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msvidc32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: msyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iyuv_32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: tsbyuv.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: iccvid.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeSection loaded: shcore.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dwmapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: fwpuclnt.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: idndl.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winnsi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: shcore.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dwmapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: fwpuclnt.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: idndl.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winnsi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dwmapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: fwpuclnt.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: idndl.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winnsi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dwmapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: fwpuclnt.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: idndl.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winnsi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dwmapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: fwpuclnt.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: idndl.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winnsi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64win.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wow64cpu.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winmm.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: avicap32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msvfw32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: srvcli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: msacm32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dsound.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: powrprof.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: dwmapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: security.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: fwpuclnt.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: idndl.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\Desktop\0442.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                  Source: Start LM-Server.lnk.5.drLNK file: ..\..\..\..\..\..\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                  Source: Uninstall LiteManager - Server.lnk.5.drLNK file: ..\..\..\..\..\..\Windows\SysWOW64\msiexec.exe
                  Source: Stop LM-Server.lnk.5.drLNK file: ..\..\..\..\..\..\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                  Source: Settings for LM-Server.lnk.5.drLNK file: ..\..\..\..\..\..\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: 0442.pdf.exeStatic PE information: Image base 0x140000000 > 0x60000000
                  Source: 0442.pdf.exeStatic file information: File size 11409543 > 1048576
                  Source: 0442.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: 0442.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: 0442.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: 0442.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: 0442.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: 0442.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: 0442.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                  Source: 0442.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb source: 0442.pdf.exe
                  Source: 0442.pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: 0442.pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: 0442.pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: 0442.pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: 0442.pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: C:\Users\user\Desktop\0442.pdf.exeFile created: C:\Users\user\AppData\Local\Temp\__tmp_rar_sfx_access_check_6927208Jump to behavior
                  Source: 0442.pdf.exeStatic PE information: section name: .didat
                  Source: 0442.pdf.exeStatic PE information: section name: _RDATA
                  Source: ROMViewer.exe.5.drStatic PE information: section name: .didata
                  Source: ROMFUSClient.exe.5.drStatic PE information: section name: .didata
                  Source: ROMwln.dll.5.drStatic PE information: section name: .didata
                  Source: ROMServer.exe.5.drStatic PE information: section name: .didata
                  Source: HookDrv.dll.5.drStatic PE information: section name: .didata
                  Source: ROMServer.exe0.5.drStatic PE information: section name: .didata
                  Source: ROMwln.dll.11.drStatic PE information: section name: .didata
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F255156 push rsi; retf 0_2_000000013F255157
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F255166 push rsi; retf 0_2_000000013F255167
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\config_server_B6BD2967C67B44649764F06ADFFD6458.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\stop_server_51B516B87C64408FA3C56354EA2277C2.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeJump to dropped file
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeFile created: C:\Windows\SysWOW64\ROMwln.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - Server\files\ROMServer.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ARPPRODUCTICON.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - Server\HookDrv.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\UNINST_Uninstall_L_78AA5B6662514D94A847D6C603AF0895.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - Server\ROMwln.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - Server\AledensoftIpcServer.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - Server\files\ROMViewer.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ROMServer.exe_9D09B2BC25A2414CBD848E2B75898676.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\config_server_B6BD2967C67B44649764F06ADFFD6458.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\stop_server_51B516B87C64408FA3C56354EA2277C2.exeJump to dropped file
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeFile created: C:\Windows\SysWOW64\ROMwln.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ARPPRODUCTICON.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\UNINST_Uninstall_L_78AA5B6662514D94A847D6C603AF0895.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ROMServer.exe_9D09B2BC25A2414CBD848E2B75898676.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LiteManager Pro - Server\EULA.rtfJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\romserver.exe
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LiteManager Pro - ServerJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LiteManager Pro - Server\Start LM-Server.lnkJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LiteManager Pro - Server\Uninstall LiteManager - Server.lnkJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LiteManager Pro - Server\Stop LM-Server.lnkJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LiteManager Pro - Server\Settings for LM-Server.lnkJump to behavior

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (132).png
                  Source: Possible double extension: pdf.exeStatic PE information: 0442.pdf.exe
                  Source: C:\Windows\System32\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SYSTEM\LiteManager\v3.4\Server\Parameters NoIPSettingsJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeWindow / User API: threadDelayed 871
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeWindow / User API: threadDelayed 8814
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\config_server_B6BD2967C67B44649764F06ADFFD6458.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\stop_server_51B516B87C64408FA3C56354EA2277C2.exeJump to dropped file
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeDropped PE file which has not been started: C:\Windows\SysWOW64\ROMwln.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\LiteManager Pro - Server\files\ROMServer.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ARPPRODUCTICON.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\LiteManager Pro - Server\HookDrv.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\UNINST_Uninstall_L_78AA5B6662514D94A847D6C603AF0895.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\LiteManager Pro - Server\ROMwln.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\LiteManager Pro - Server\AledensoftIpcServer.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\LiteManager Pro - Server\files\ROMViewer.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ROMServer.exe_9D09B2BC25A2414CBD848E2B75898676.exeJump to dropped file
                  Source: C:\Windows\System32\msiexec.exe TID: 3544Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\msiexec.exe TID: 3544Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\msiexec.exe TID: 3732Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe TID: 3788Thread sleep time: -70000s >= -30000s
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe TID: 3816Thread sleep count: 52 > 30
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe TID: 2988Thread sleep time: -435500s >= -30000s
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe TID: 2988Thread sleep time: -4407000s >= -30000s
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeLast function: Thread delayed
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F23B190 EndDialog,SetDlgItemTextW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,EndDialog,GetDlgItem,SendMessageW,SendMessageW,SetFocus,GetLastError,GetLastError,GetTickCount,GetLastError,GetCommandLineW,CreateFileMappingW,MapViewOfFile,ShellExecuteExW,Sleep,UnmapViewOfFile,CloseHandle,ShowWindow,ShowWindow,SetDlgItemTextW,ShowWindow,SetDlgItemTextW,GetDlgItem,GetWindowLongPtrW,SetWindowLongPtrW,SetDlgItemTextW,SendMessageW,SendDlgItemMessageW,GetDlgItem,SendMessageW,GetDlgItem,SetDlgItemTextW,SetDlgItemTextW,DialogBoxParamW,EndDialog,EnableWindow,SendMessageW,SetDlgItemTextW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SendDlgItemMessageW,FindFirstFileW,FindClose,SendDlgItemMessageW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_000000013F23B190
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2240BC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_000000013F2240BC
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F24FCA0 FindFirstFileExA,0_2_000000013F24FCA0
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2416A4 VirtualQuery,GetSystemInfo,0_2_000000013F2416A4
                  Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2476D8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000013F2476D8
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F250D20 GetProcessHeap,0_2_000000013F250D20
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess token adjusted: Debug
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /startJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F242D50 SetUnhandledExceptionFilter,_invalid_parameter_noinfo,0_2_000000013F242D50
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F2476D8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000013F2476D8
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F242510 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_000000013F242510
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F243354 SetUnhandledExceptionFilter,0_2_000000013F243354
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F243170 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000013F243170
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F23B190 EndDialog,SetDlgItemTextW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,EndDialog,GetDlgItem,SendMessageW,SendMessageW,SetFocus,GetLastError,GetLastError,GetTickCount,GetLastError,GetCommandLineW,CreateFileMappingW,MapViewOfFile,ShellExecuteExW,Sleep,UnmapViewOfFile,CloseHandle,ShowWindow,ShowWindow,SetDlgItemTextW,ShowWindow,SetDlgItemTextW,GetDlgItem,GetWindowLongPtrW,SetWindowLongPtrW,SetDlgItemTextW,SendMessageW,SendDlgItemMessageW,GetDlgItem,SendMessageW,GetDlgItem,SetDlgItemTextW,SetDlgItemTextW,DialogBoxParamW,EndDialog,EnableWindow,SendMessageW,SetDlgItemTextW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SendDlgItemMessageW,FindFirstFileW,FindClose,SendDlgItemMessageW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_000000013F23B190
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ms.msi" /qnJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\start.bat" "Jump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc.pdf"Jump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc2.pdf"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 8.8.8.8Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /siex /silentinstallJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /firewallJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /siex /silentinstallJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /firewallJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /start
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe"
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeProcess created: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe "C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeFile opened: Windows Firewall: C:\Windows\SysWOW64\FirewallAPI.dll
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F22DC70 cpuid 0_2_000000013F22DC70
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_000000013F23A2CC
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductId
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F240754 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,MapViewOfFile,UnmapViewOfFile,CloseHandle,SetEnvironmentVariableW,GetLocalTime,swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,OleUninitialize,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_000000013F240754
                  Source: C:\Users\user\Desktop\0442.pdf.exeCode function: 0_2_000000013F224EB0 GetVersionExW,0_2_000000013F224EB0
                  Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeDirectory queried: number of queries: 1148

                  Remote Access Functionality

                  barindex
                  Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal Server AllowRemoteRPC
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  1
                  Replication Through Removable Media
                  1
                  Exploitation for Client Execution
                  1
                  Scripting
                  1
                  Exploitation for Privilege Escalation
                  2
                  Disable or Modify Tools
                  OS Credential Dumping1
                  System Time Discovery
                  1
                  Remote Desktop Protocol
                  1
                  Archive Collected Data
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Command and Scripting Interpreter
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Obfuscated Files or Information
                  LSASS Memory11
                  Peripheral Device Discovery
                  Remote Desktop Protocol1
                  Clipboard Data
                  1
                  Non-Standard Port
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAt1
                  Windows Service
                  1
                  Windows Service
                  1
                  Software Packing
                  Security Account Manager12
                  File and Directory Discovery
                  SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCron1
                  Registry Run Keys / Startup Folder
                  11
                  Process Injection
                  1
                  DLL Side-Loading
                  NTDS55
                  System Information Discovery
                  Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                  Registry Run Keys / Startup Folder
                  1
                  File Deletion
                  LSA Secrets2
                  Security Software Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts222
                  Masquerading
                  Cached Domain Credentials1
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  Modify Registry
                  DCSync1
                  Process Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                  Virtualization/Sandbox Evasion
                  Proc Filesystem1
                  Application Window Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                  Process Injection
                  /etc/passwd and /etc/shadow1
                  Remote System Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                  System Network Configuration Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 1580689 Sample: 0442.pdf.exe Startdate: 25/12/2024 Architecture: WINDOWS Score: 92 61 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->61 63 Multi AV Scanner detection for submitted file 2->63 65 Sigma detected: Suspicious Double Extension File Execution 2->65 67 3 other signatures 2->67 7 ROMServer.exe 2->7         started        11 0442.pdf.exe 11 2->11         started        13 msiexec.exe 98 55 2->13         started        process3 dnsIp4 59 101.99.91.150, 49161, 49162, 49163 SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMY Malaysia 7->59 73 Enables remote desktop connection 7->73 75 Enables network access during safeboot for specific services 7->75 16 ROMFUSClient.exe 7->16         started        33 5 other processes 7->33 18 cmd.exe 11->18         started        21 AcroRd32.exe 20 11->21         started        23 AcroRd32.exe 25 11->23         started        25 msiexec.exe 11->25         started        49 C:\Program Files (x86)\...\ROMServer.exe, PE32 13->49 dropped 51 C:\Program Files (x86)\...\ROMFUSClient.exe, PE32 13->51 dropped 53 stop_server_51B516...3C56354EA2277C2.exe, PE32 13->53 dropped 55 9 other files (none is malicious) 13->55 dropped 27 ROMFUSClient.exe 1 13->27         started        29 ROMFUSClient.exe 1 13->29         started        31 ROMFUSClient.exe 13->31         started        file5 signatures6 process7 signatures8 69 Uses ping.exe to check the status of other devices and networks 18->69 35 PING.EXE 18->35         started        71 Document exploit detected (process start blacklist hit) 21->71 37 RdrCEF.exe 2 23->37         started        40 ROMServer.exe 1 27->40         started        43 ROMServer.exe 29->43         started        45 ROMServer.exe 31->45         started        process9 dnsIp10 57 192.168.2.255, 137, 138 unknown unknown 37->57 47 C:\Windows\SysWOW64\ROMwln.dll, PE32 40->47 dropped file11

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  0442.pdf.exe26%ReversingLabsWin64.Trojan.Uztuby
                  0442.pdf.exe47%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  C:\Program Files (x86)\LiteManager Pro - Server\AledensoftIpcServer.dll0%ReversingLabs
                  C:\Program Files (x86)\LiteManager Pro - Server\HookDrv.dll0%ReversingLabs
                  C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe3%ReversingLabs
                  C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe8%ReversingLabs
                  C:\Program Files (x86)\LiteManager Pro - Server\ROMwln.dll0%ReversingLabs
                  C:\Program Files (x86)\LiteManager Pro - Server\files\ROMServer.exe3%ReversingLabs
                  C:\Program Files (x86)\LiteManager Pro - Server\files\ROMViewer.exe3%ReversingLabs
                  C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ARPPRODUCTICON.exe0%ReversingLabs
                  C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\ROMServer.exe_9D09B2BC25A2414CBD848E2B75898676.exe0%ReversingLabs
                  C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\UNINST_Uninstall_L_78AA5B6662514D94A847D6C603AF0895.exe0%ReversingLabs
                  C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\config_server_B6BD2967C67B44649764F06ADFFD6458.exe0%ReversingLabs
                  C:\Windows\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\stop_server_51B516B87C64408FA3C56354EA2277C2.exe0%ReversingLabs
                  C:\Windows\SysWOW64\ROMwln.dll0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://litemanager.com/03C0%Avira URL Cloudsafe
                  http://litemanager.com/10%Avira URL Cloudsafe
                  http://litemanager.com/03f0%Avira URL Cloudsafe
                  http://www.LiteManagerTeam.com0%Avira URL Cloudsafe
                  No contacted domains info
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://litemanager.com/1ROMServer.exe, 00000011.00000002.626318428.000000000142C000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000013.00000002.626381521.000000000265C000.00000004.00001000.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://litemanager.ru/ROMFUSClient.exe, 00000009.00000000.369296517.00000000008E4000.00000002.00000001.01000000.00000007.sdmp, ROMServer.exe, 0000000B.00000000.370333711.00000000009FE000.00000002.00000001.01000000.00000008.sdmp, Russian.lg.5.dr, ROMFUSClient.exe.5.drfalse
                    high
                    http://litemanager.com/03CROMServer.exe, 00000011.00000002.626318428.0000000001433000.00000004.00001000.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0ROMFUSClient.exe.5.drfalse
                      high
                      https://litemanager.com/soft/pro/ROMServer.zipROMFUSClient.exe, 00000009.00000000.367769317.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ROMServer.exe, 0000000B.00000000.369864621.0000000000401000.00000020.00000001.01000000.00000008.sdmp, ROMFUSClient.exe.5.drfalse
                        high
                        http://litemanager.com/03fROMFUSClient.exe, 00000013.00000002.626381521.0000000002663000.00000004.00001000.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sectigo.com/CPS0ROMFUSClient.exe.5.drfalse
                          high
                          http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#ROMFUSClient.exe.5.drfalse
                            high
                            https://litemanager.com/romversion.txtROMFUSClient.exe, 00000009.00000000.367769317.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ROMServer.exe, 0000000B.00000000.369864621.0000000000401000.00000020.00000001.01000000.00000008.sdmp, ROMFUSClient.exe.5.drfalse
                              high
                              http://crl.thawte.com/ThawteTimestampingCA.crl00442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drfalse
                                high
                                http://ocsp.sectigo.com0ROMFUSClient.exe.5.drfalse
                                  high
                                  http://www.symauth.com/rpa000442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drfalse
                                    high
                                    http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zROMFUSClient.exe.5.drfalse
                                      high
                                      http://ocsp.thawte.com00442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drfalse
                                        high
                                        http://litemanager.ru/noip.txtUROMServer.exe, 0000000B.00000000.369864621.0000000000401000.00000020.00000001.01000000.00000008.sdmpfalse
                                          high
                                          http://litemanager.com/6aadef.rbs.5.dr, ROMFUSClient.exe.5.drfalse
                                            high
                                            http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sROMFUSClient.exe.5.drfalse
                                              high
                                              http://www.LiteManagerTeam.com6aadef.rbs.5.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.indyproject.org/ROMFUSClient.exe, 00000009.00000000.367769317.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ROMFUSClient.exe, 00000009.00000003.372116536.00000000023CF000.00000004.00001000.00020000.00000000.sdmp, ROMServer.exe, 0000000B.00000000.369864621.0000000000951000.00000020.00000001.01000000.00000008.sdmp, ROMServer.exe, 0000000B.00000003.371164458.000000000290F000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 0000000D.00000003.385062020.00000000023BF000.00000004.00001000.00020000.00000000.sdmp, ROMServer.exe, 0000000E.00000003.384329527.000000000270F000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 0000000F.00000003.395495642.00000000024AF000.00000004.00001000.00020000.00000000.sdmp, ROMServer.exe, 00000010.00000003.391198140.00000000027BF000.00000004.00001000.00020000.00000000.sdmp, ROMServer.exe, 00000011.00000002.626318428.000000000139F000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000012.00000002.626422084.00000000024AF000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000013.00000002.626381521.00000000025CF000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000014.00000003.393648481.000000000256F000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000015.00000003.394081469.00000000024BF000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe, 00000017.00000003.397526328.0000000000CBF000.00000004.00001000.00020000.00000000.sdmp, ROMFUSClient.exe.5.drfalse
                                                high
                                                http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#ROMFUSClient.exe.5.drfalse
                                                  high
                                                  http://www.symauth.com/cps0(0442.pdf.exe, 00000000.00000003.349223564.00000000030C6000.00000004.00000020.00020000.00000000.sdmp, 0442.pdf.exe, 00000000.00000003.349223564.0000000003088000.00000004.00000020.00020000.00000000.sdmp, ms.msi.0.dr, 6aadf0.msi.5.drfalse
                                                    high
                                                    http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#ROMFUSClient.exe.5.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      101.99.91.150
                                                      unknownMalaysia
                                                      45839SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMYtrue
                                                      IP
                                                      192.168.2.255
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1580689
                                                      Start date and time:2024-12-25 17:05:09 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 7m 41s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                      Number of analysed new started processes analysed:26
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Sample name:0442.pdf.exe
                                                      renamed because original name is a hash value
                                                      Original Sample Name: .pdf.exe
                                                      Detection:MAL
                                                      Classification:mal92.troj.expl.evad.winEXE@49/43@0/2
                                                      EGA Information:
                                                      • Successful, ratio: 100%
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 79
                                                      • Number of non-executed functions: 91
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .exe
                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                                                      • Excluded IPs from analysis (whitelisted): 95.101.50.149, 82.178.158.81, 82.178.158.124, 82.178.158.27
                                                      • Excluded domains from analysis (whitelisted): ssl.adobe.com.edgekey.net, armmf.adobe.com, e4578.dscb.akamaiedge.net, acroipm2.adobe.com.edgesuite.net, a122.dscd.akamai.net, acroipm2.adobe.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      TimeTypeDescription
                                                      11:06:01API Interceptor10x Sleep call for process: 0442.pdf.exe modified
                                                      11:06:02API Interceptor281x Sleep call for process: msiexec.exe modified
                                                      11:06:04API Interceptor1329x Sleep call for process: AcroRd32.exe modified
                                                      11:06:10API Interceptor117060x Sleep call for process: ROMFUSClient.exe modified
                                                      11:06:11API Interceptor1196x Sleep call for process: RdrCEF.exe modified
                                                      11:06:11API Interceptor950x Sleep call for process: ROMServer.exe modified
                                                      No context
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMY94e.exeGet hashmaliciousRemcosBrowse
                                                      • 101.99.94.64
                                                      94e.exeGet hashmaliciousRemcosBrowse
                                                      • 101.99.94.64
                                                      0442.pdf.exeGet hashmaliciousRemcosBrowse
                                                      • 101.99.94.64
                                                      file.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                      • 101.99.92.189
                                                      http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.comGet hashmaliciousUnknownBrowse
                                                      • 101.99.81.34
                                                      lg1wwLsmCX.exeGet hashmaliciousUnknownBrowse
                                                      • 101.99.75.174
                                                      lg1wwLsmCX.exeGet hashmaliciousUnknownBrowse
                                                      • 101.99.75.174
                                                      IFhqcKaIol.lnkGet hashmaliciousUnknownBrowse
                                                      • 101.99.75.174
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      C:\Program Files (x86)\LiteManager Pro - Server\HookDrv.dll0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                        0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                          gBYz86HSwI.msiGet hashmaliciousUnknownBrowse
                                                            0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                              0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                                0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                                  C:\Program Files (x86)\LiteManager Pro - Server\AledensoftIpcServer.dll0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                                    0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                                      gBYz86HSwI.msiGet hashmaliciousUnknownBrowse
                                                                        0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                                          0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                                            0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):23375
                                                                              Entropy (8bit):5.1345642889180265
                                                                              Encrypted:false
                                                                              SSDEEP:192:qmC7jsftPtOCqZ+6ySyDy6ylNbywyYylygy2fhWBiBNMBiBNvBiBNq5yoio2YUgv:qH7WtPtOCqZ+cNbynfhzOj3I6sZssOVa
                                                                              MD5:5B84587FB4FAF977D290248919F4AF26
                                                                              SHA1:567976A812914C7849DAF681E549EA846306197B
                                                                              SHA-256:CA491974542077F122CFD8283CC65E0DAF64B16D4961ED5DBC72848D9F99DCB2
                                                                              SHA-512:31E91217171600399571CB230026D6DFD054EEAC85713D43D83D0F1D3078AD632013924BC7F0EAE739913BE372E9DD33699B77B0627FD789628FFEA2273A0807
                                                                              Malicious:false
                                                                              Preview:...@IXOS.@.....@$Y.Y.@.....@.....@.....@.....@.....@......&.{71FFA475-24D5-44FB-A51F-39B699E3D82C}..LiteManager Pro - Server..ms.msi.@.....@.....@.....@......ARPPRODUCTICON.exe..&.{9EF586E9-112B-4AAE-B439-5B62B7A0B1DE}.....@.....@.....@.....@.......@.....@.....@.......@......LiteManager Pro - Server......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{3244CDE6-6414-4399-B0D5-424562747210}&.{71FFA475-24D5-44FB-A51F-39B699E3D82C}.@......&.{4D4D18AA-F74D-4291-B5A9-93C3CC48B75F}&.{71FFA475-24D5-44FB-A51F-39B699E3D82C}.@......&.{641F154A-FEEF-4FA7-B5BF-414DB1DB8390}&.{71FFA475-24D5-44FB-A51F-39B699E3D82C}.@......&.{26EAB54E-4659-47E8-86F9-4CB74F7E03BE}&.{71FFA475-24D5-44FB-A51F-39B699E3D82C}.@......&.{596F4636-5D51-49F5-B3B4-F3C366E9DC23}&.{71FFA475-24D5-44FB-A51F-39B699E3D82C}.@......&.{596F4636-5D51-49F5-B3B4-F3C366E9DC23}&.{00000000-0000-0000-0000-000000000000}.@......&.{A3DC5A2F-2249-4674-BE
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):132032
                                                                              Entropy (8bit):6.10195829980833
                                                                              Encrypted:false
                                                                              SSDEEP:3072:sh/1J7RYdzZU4Z5tegH1q888888888888W888888888882zgP:sh/jIZPZ5tJ8888888888888W888888s
                                                                              MD5:C40455A478E0B76521130D9DAAAADC4B
                                                                              SHA1:42DE923D5E36A9F56B002DD66DB245BC44480089
                                                                              SHA-256:308085BC357BF3A3BEE0D662FCC01628E9EE2FFD478AE0F1E7140939AD99B892
                                                                              SHA-512:76ED6D763F603BCAA7FE186C0A7449E614DCDB18036F7587C6E5A11C3F3269E400E3D2062856CC280AC20C094617924783B6C360F25AF66767DCC53C2F3045C9
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Joe Sandbox View:
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              • Filename: gBYz86HSwI.msi, Detection: malicious, Browse
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....xK............................p........ ..........................................................................\.......\...............................x#...................................................................................text...$........................... ..`.itext.............................. ..`.data...0.... ......................@....bss....xN...@...........................idata..\...........................@....edata..\............&..............@..@.reloc..x#.......$...(..............@..B.rsrc................L..............@..@....................................@..@........................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1251, default language ID 1049
                                                                              Category:dropped
                                                                              Size (bytes):58679
                                                                              Entropy (8bit):4.738446173390891
                                                                              Encrypted:false
                                                                              SSDEEP:768:bkJC7UF9eVWSlBY8Aq9CBGDtD8gX1ZDCZjewbAsCw1vPDQuJPQzusxxeCNHnPPsT:htwqueMZYU
                                                                              MD5:BAED4E7AF33F77350D454B69317EE63B
                                                                              SHA1:2B598774F0C73850A36117F29EA8DAC57BE1C138
                                                                              SHA-256:671D65183C39E53FC1759C45B105A0FBE2D3A216E4099B66D5FCF274EA625E07
                                                                              SHA-512:E740997BDECB8F907A000D01BF3E823898A1289D1DBFAE5BF342D4BCB6FF09D258317955F4FD858FF6B239E5BA08E49E90CDEC06E24DABDB18C1CF2D8943590C
                                                                              Malicious:false
                                                                              Preview:{\rtf1\ansi\ansicpg1251\uc1\deff0\stshfdbch0\stshfloch37\stshfhich37\stshfbi37\deflang1049\deflangfe1049{\fonttbl{\f0\froman\fcharset204\fprq2{\*\panose 02020603050405020304}Times New Roman{\*\falt Times New Roman};}..{\f1\fswiss\fcharset204\fprq2{\*\panose 020b0604020202020204}Arial;}{\f2\fmodern\fcharset204\fprq1{\*\panose 02070309020205020404}Courier New;}{\f3\froman\fcharset2\fprq2{\*\panose 05050102010706020507}Symbol;}..{\f10\fnil\fcharset2\fprq2{\*\panose 05000000000000000000}Wingdings;}{\f37\fswiss\fcharset204\fprq2{\*\panose 020f0502020204030204}Calibri;}{\f211\froman\fcharset0\fprq2 Times New Roman{\*\falt Times New Roman};}..{\f209\froman\fcharset238\fprq2 Times New Roman CE{\*\falt Times New Roman};}{\f212\froman\fcharset161\fprq2 Times New Roman Greek{\*\falt Times New Roman};}{\f213\froman\fcharset162\fprq2 Times New Roman Tur{\*\falt Times New Roman};}..{\f214\froman\fcharset177\fprq2 Times New Roman (Hebrew){\*\falt Times New Roman};}{\f215\froman\fcharset178\fprq2 Time
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):89220
                                                                              Entropy (8bit):3.469297258214741
                                                                              Encrypted:false
                                                                              SSDEEP:768:YvozCzKUNNfMnuQhgdXT0Z2BPshK+4aCWpQJ3OEInKDcbztlXnpQbbMv3PI:Yvoz4TXTI2pQCWOJvgXnpQbS3PI
                                                                              MD5:B1C96EF24061BF294CAC6C4C9CBF7757
                                                                              SHA1:5D1B1934091E257B5F1C69B13F5FC1E424348584
                                                                              SHA-256:20DB884523DA62C20F80B8A3BB71E11091B90A443B83C06D8FE2A1BBC00C1C33
                                                                              SHA-512:6E90562FD804F91DDADEF2310551063D34B859FF1CC6E58A41667E9CDA062DCA851C8455882EF47CF3E1A8EC21EBD9F0761F15E54174CC4A95427238CB39BA14
                                                                              Malicious:false
                                                                              Preview:..[._.s.y.s.t.e.m.].....l.a.n.g.u.a.g.e._.i.d.=.1.0.3.3.........[._.m.e.s.s.a.g.e.s.].....w.e.b._.s.i.t.e. .=. .h.t.t.p.:././.l.i.t.e.m.a.n.a.g.e.r...c.o.m./.....q.u.e.s.t.i.o.n. .=. .Q.u.e.s.t.i.o.n.....e.r.r.o.r. .=. .E.r.r.o.r.....i.n.f.o.r.m.a.t.i.o.n. .=. .I.n.f.o.r.m.a.t.i.o.n.....n.o.t.i.f.i.c.a.t.i.o.n. .=. .N.o.t.i.f.i.c.a.t.i.o.n.....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.r.e.a.d._.c.o.n.f.i.g.u.r.a.t.i.o.n. .=. .C.a.n. .n.o.t. .r.e.a.d. .s.e.r.v.i.c.e. .c.o.n.f.i.g.u.r.a.t.i.o.n...\.n.;.R.e.i.n.s.t.a.l.l. .L.i.t.e.M.a.n.a.g.e.r. .s.e.r.v.i.c.e.?.....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e. .=. .C.a.n. .n.o.t. .s.e.t. .L.i.t.e.M.a.n.a.g.e.r. .S.e.r.v.e.r. .s.e.r.v.i.c.e. .s.t.a.r.t.u.p. .m.o.d.e.......f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e._.r.e.s.t.a.r.t. .=. .C.a.n. .n.o.t. .s.e.t. .L.i.t.e.M.a.n.a.g.e.r. .S.e.r.v.e.r. .s.e.r.v.i.c.e. .s.t.a.r.t.u.p. .m.o.d.e...\.n.;.R.e.b.o.o.t. .s.y.s.t.e.m.,. .p.l.e.a.s.e.......
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):201728
                                                                              Entropy (8bit):6.3607488106285075
                                                                              Encrypted:false
                                                                              SSDEEP:3072:rmqdVRkbN1G3OKtVLqKc3IuQquARCASmShKJ:rmyTmNw3zqKcFLRs
                                                                              MD5:1D4F8CFC7BBF374CCC3AAE6045B2133D
                                                                              SHA1:802EDF0B0ED1D0305BCD6688EE3301366FEC1337
                                                                              SHA-256:C04885562F17BAEEFBCD2D4FC29F054EB8A66C44BD015750498C69A912D94C1F
                                                                              SHA-512:68643A30FEA87B2B61AF546F42BF32A25459152C1BCCE5A8A881714139CE828DFE4237874FF1E9CC3B78D6CDBEF7DD45C9F3459C3337D83693C704C274AFFF3E
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Joe Sandbox View:
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              • Filename: gBYz86HSwI.msi, Detection: malicious, Browse
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              • Filename: 0438.pdf.exe, Detection: malicious, Browse
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...|..[.................\...........v............@.................................................................. ...................@...................@...G..................................................$................................text....S.......T.................. ..`.itext..D....p.......X.............. ..`.data...<............`..............@....bss....<Y...............................idata...............z..............@....didata.............................@....edata....... ......................@..@.rdata..E....0......................@..@.reloc...G...@...H..................@..B.rsrc....@.......@..................@..@....................................@..@........................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):61034
                                                                              Entropy (8bit):4.429529654892776
                                                                              Encrypted:false
                                                                              SSDEEP:768:nebbtdP4XFsh6HWiIZTYp7JtMLG54ttg2kGPyWtvQTznCKDMlV2f:ne3KOhTTocL8HnMlV2f
                                                                              MD5:7303B5AE0B8911CEB238DC01419695BE
                                                                              SHA1:22B89BDB8FAEC62BA3E66639E38E6271B593944A
                                                                              SHA-256:88155FB3F0E198AA4A24F9CFECBB83C5A4E081C6EA362BC50294410CB2FB5C50
                                                                              SHA-512:8AE802616AF60BAF214E254F6A55D312DC46B6E3F8BEE5F50E30E372FF38103776278B5FB07A562C2149EEA58107CB427A03B1629F72044AB69D3507E5DFAB15
                                                                              Malicious:false
                                                                              Preview:[._.s.y.s.t.e.m.].....l.a.n.g.u.a.g.e._.i.d.=.1.0.2.8.........[._.m.e.s.s.a.g.e.s.].....w.e.b._.s.i.t.e. .=. .h.t.t.p.:././.l.i.t.e.m.a.n.a.g.e.r...c.o.m./.....q.u.e.s.t.i.o.n. .=. .OUL.....e.r.r.o.r. .=. ./.......i.n.f.o.r.m.a.t.i.o.n. .=. ........n.o.t.i.f.i.c.a.t.i.o.n. .=. ....w....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.r.e.a.d._.c.o.n.f.i.g.u.r.a.t.i.o.n. .=. .!q.l...S.g.RD}Ka.0\.n.;...e.[. .L.i.t.e.M.a.n.a.g.e.r. ..g.R?.....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e. .=. .!q.l-..[ .L.i.t.e.M.a.n.a.g.e.r. .:O.ghV.g.R_U.R!j._.0....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e._.r.e.s.t.a.r.t. .=. .!q.l-..[ .L.i.t.e.M.a.n.a.g.e.r. .:O.ghV.g.R_U.R!j._.0\.n.;....e.._j.|q}.0....f.m._.s.e.t.t.i.n.g.s._.r.e.s.t.a.r.t._.s.e.r.v.i.c.e._.t.o._.a.p.p.l.y. .=. ....e_U.R .L.M. .:O.ghV.a(u.z._.NWY(u...f.0....f.m._.s.e.c.u.r.i.t.y._.f.o.r.c.e._.g.u.e.s.t. .=. .7_6R.O.(Wdk.|q}.N-..[.....asTW.@b.g.}..O(u.....S.g.O.X[.S.kP..0 .!q.l.O(u.07_
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):58794
                                                                              Entropy (8bit):3.642324420313977
                                                                              Encrypted:false
                                                                              SSDEEP:768:D+XPobz4qFlRiiXc0HwgHSSxnrKT7nke7GShFBy/x97fuTLY57aC7I/Fj:yPQMw1ZOT7kef1y/X7fuTq4j
                                                                              MD5:606DC375E898D7221CCB7CEB8F7C686B
                                                                              SHA1:26DCF93876C89283623B8150C1B79EDB24B6A7EC
                                                                              SHA-256:F442E440580EA35040E35BF1D85A118E7C182FDE0B9BA2A3C1816DEAB5F822BB
                                                                              SHA-512:9FBC42165B51A2020D2DA2FFE33287A4F3AA33639126813B290D329D47C4F4DA8F297A47AF3C1F63AF6F9E1BA47ACE840BC1660D603E17589E5DB6DDA0E1E5B1
                                                                              Malicious:false
                                                                              Preview:..[._.s.y.s.t.e.m.].....l.a.n.g.u.a.g.e._.i.d.=.1.0.5.5.........[._.m.e.s.s.a.g.e.s.].....w.e.b._.s.i.t.e. .=. .h.t.t.p.:././.l.i.t.e.m.a.n.a.g.e.r...c.o.m./.....q.u.e.s.t.i.o.n. .=. .S.o.r.u.....e.r.r.o.r. .=. .H.a.t.a.....i.n.f.o.r.m.a.t.i.o.n. .=. .B.i.l.g.i.....n.o.t.i.f.i.c.a.t.i.o.n. .=. .B.i.l.d.i.r.i.m.....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.r.e.a.d._.c.o.n.f.i.g.u.r.a.t.i.o.n. .=. .H.i.z.m.e.t. .y.a.p.1.l.a.n.d.1.r.m.a.s.1. .o.k.u.n.a.m.1.y.o.r...\.n.;.L.i.t.e.M.a.n.a.g.e.r. .h.i.z.m.e.t.i.n.i. .y.e.n.i.d.e.n. .y...k.l.e.m.e.k. .m.i. .i.s.t.i.y.o.r.s.u.n.u.z.?.....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e. .=. .L.i.t.e.M.a.n.a.g.e.r. .h.i.z.m.e.t. .b.a._.l.a.n.g.1... .m.o.d.u.n.u. .a.y.a.r.l.a.y.a.m.1.y.o.r.......f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e._.r.e.s.t.a.r.t. .=. .L.i.t.e.M.a.n.a.g.e.r. .h.i.z.m.e.t. .b.a._.l.a.n.g.1... .m.o.d.u.n.u. .a.y.a.r.l.a.y.a.m.1.y.o.r...\.n.;.S.i.s.t.e.m.i. .y.e.n.i.d.e.n. .b.a._.l.
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with very long lines (305), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):87912
                                                                              Entropy (8bit):4.303374267443204
                                                                              Encrypted:false
                                                                              SSDEEP:768:VUlHxa/yEOYEJNHWjlUu1pZ26ER2nkUTbfk74Q:aNxWREb4lUu1P29R2JbfC4Q
                                                                              MD5:3FC082E8F516EAD9FC26AC01E737F9EF
                                                                              SHA1:3B67EBCE4400DDCF6B228E5668F3008561FB8F21
                                                                              SHA-256:3DC0CEAE11F445B57B17B7C35A90B5133E313CF6B61550AB418252C5B8089C99
                                                                              SHA-512:9A9D20AF2F8C27056F58AB5A9C687F5124CE5F6D563E396C9558331FB8BE48E88E148B1FDC548A5EBDEDB451E3D89F2F96856F3BBFD695691D5687599F376421
                                                                              Malicious:false
                                                                              Preview:..[._.s.y.s.t.e.m.].....l.a.n.g.u.a.g.e._.i.d. .=. .1.0.5.8.........[._.m.e.s.s.a.g.e.s.].....w.e.b._.s.i.t.e. .=. .h.t.t.p.:././.l.i.t.e.m.a.n.a.g.e.r...r.u./.....q.u.e.s.t.i.o.n. .=. ...8.B.0.=.=.O.....e.r.r.o.r. .=. ...>.<.8.;.:.0.....i.n.f.o.r.m.a.t.i.o.n. .=. ...=.D.>.@.<.0.F.V.O.....n.o.t.i.f.i.c.a.t.i.o.n. .=. ...>.2.V.4.>.<.;.5.=.=.O.....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.r.e.a.d._.c.o.n.f.i.g.u.r.a.t.i.o.n. .=. ...5.<.>.6.;.8.2.>. .?.@.>.G.8.B.0.B.8. .:.>.=.D.V.3.C.@.0.F.V.N. .A.;.C.6.1.8...\.n.;...5.@.5.2.A.B.0.=.>.2.8.B.8. .L.i.t.e.M.a.n.a.g.e.r. .S.e.r.v.e.r.?.....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e. .=. ...5.<.>.6.;.8.2.>. .2.A.B.0.=.>.2.8.B.8. .@.5.6.8.<. .7.0.?.C.A.:.C. .A.;.C.6.1.8. .L.i.t.e.M.a.n.a.g.e.r. .S.e.r.v.e.r.......f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e._.r.e.s.t.a.r.t. .=. ...5.<.>.6.;.8.2.>. .2.A.B.0.=.>.2.8.B.8. .@.5.6.8.<. .7.0.?.C.A.:.C. .A.;.C.6.1.8. .L.i.t.e.M.a.n.a.g.e.r. .S.e.r.v.e.r.
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):6307408
                                                                              Entropy (8bit):6.5944937257467116
                                                                              Encrypted:false
                                                                              SSDEEP:98304:NwiA/GmKEt3LQ7V8z3uHWkd49GMdqOxaB:NOGmKEt31kd2dqwaB
                                                                              MD5:63D0964168B927D00064AA684E79A300
                                                                              SHA1:B4B9B0E3D92E8A3CBE0A95221B5512DED14EFB64
                                                                              SHA-256:33D1A34FEC88CE59BEB756F5A274FF451CAF171A755AAE12B047E678929E8023
                                                                              SHA-512:894D8A25E9DB3165E0DAAE521F36BBD6F9575D4F46A2597D13DEC8612705634EFEA636A3C4165BA1F7CA3CDC4DC7D4542D0EA9987DE10D2BC5A6ED9D6E05AECB
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe, Author: Joe Security
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......f..................C..F........C.......C...@.......................... i.......`..........@................... N.......M..A...@T...............`.P"...PN.<............................@N.......................M.......N......................text.....C.......C................. ..`.itext...0....C..2....C............. ..`.data... 3....C..4....C.............@....bss........0E..........................idata...A....M..B....E.............@....didata.......N......LE.............@....edata....... N......ZE.............@..@.tls....X....0N..........................rdata..]....@N......\E.............@..@.reloc..<....PN......^E.............@..B.rsrc........@T......DK.............@..@............. i.......`.............@..@................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):7753808
                                                                              Entropy (8bit):6.615075046955521
                                                                              Encrypted:false
                                                                              SSDEEP:98304:D4/WZQ7lc63BJGS1VFeIEll251o7+YcMBk2VVyN/RTfCAFIqOx9N:DXQ7SIEXeMBk2V4N/Nq2Iqw9N
                                                                              MD5:F3D74B072B9697CF64B0B8445FDC8128
                                                                              SHA1:8408DA5AF9F257D12A8B8C93914614E9E725F54C
                                                                              SHA-256:70186F0710D1402371CE2E6194B03D8A153443CEA5DDB9FC57E7433CCE96AE02
                                                                              SHA-512:004054EF8CDB9E2FEFC3B7783574BFF57D6D5BF9A4624AD88CB7ECCAE29D4DFD2240A0DC60A14480E6722657132082332A3EC3A7C49D37437644A31E59F551AF
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe, Author: Joe Security
                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe, Author: Joe Security
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 8%
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...w#.f.................ZU... ......qU.......U...@.......................... ........v..........@...................._......`_..K....g.. ............v.P"...._.4............................._..................... m_.|....._......................text....&U......(U................. ..`.itext..$1...@U..2...,U............. ..`.data....@....U..B...^U.............@....bss....0.....V..........................idata...K...`_..L....V.............@....didata......._.......V.............@....edata........_.......V.............@..@.tls....`....._..........................rdata..]....._.......V.............@..@.reloc..4....._.......V.............@..B.rsrc.... ....g.. ....^.............@..@............. ........v.............@..@................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):999944
                                                                              Entropy (8bit):6.626732213066839
                                                                              Encrypted:false
                                                                              SSDEEP:12288:SA9+TVJdg0YMgqAahyv0jKdTq4lrBhqSq/rt8VwGFrt:SRho0lgqA6yvnrBhq/rQDt
                                                                              MD5:ED32E23322D816C3FE2FC3D05972689E
                                                                              SHA1:5EEA702C9F2AC0A1AADAE25B09E7983DA8C82344
                                                                              SHA-256:7F33398B98E225F56CD287060BEFF6773ABB92404AFC21436B0A20124919FE05
                                                                              SHA-512:E505265DD9D88B3199EB0D4B7D8B81B2F4577FABD4271B3C286366F3C1A58479B4DC40CCB8F0045C7CD08FD8BF198029345EEF9D2D2407306B73E5957AD59EDF
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...`.-\.................J...........X.......`....@.................................................................. ...................@...........0.......@.. O...................................................................................text...0?.......@.................. ..`.itext..8....P.......D.............. ..`.data....:...`...<...N..............@....bss.....]...............................idata..............................@....didata.............................@....edata....... ......................@..@.rdata..E....0......................@..@.reloc.. O...@...P..................@..B.rsrc....@.......@..................@..@.....................0..............@..@........................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):94772
                                                                              Entropy (8bit):4.284840986247552
                                                                              Encrypted:false
                                                                              SSDEEP:768:r1kyTyZFOTb6QeZGJXYbFAMrKARuZk7FRwZoFTa2n:rn+2iZGhYbK4KARpAoFTa2n
                                                                              MD5:0E204FABE68B4B65ED5E0834651FB732
                                                                              SHA1:B338A6E54AA18F3F8A573580520F16C74A51F3D2
                                                                              SHA-256:302373D81F0AE15589206420CB01A266804C9FD1C1FF0D6E09CE6BA3FEF92B64
                                                                              SHA-512:AAD76F6A76DC693D959389CE471BC585D0DA72737FED99F42F219FDC7C71617C00E8003A467092E12820A359D672C6FB80D99772F3F6433923B2ABB7EEA40F08
                                                                              Malicious:false
                                                                              Preview:..[._.s.y.s.t.e.m.].....l.a.n.g.u.a.g.e._.i.d.=.1.0.4.9.........[._.m.e.s.s.a.g.e.s.].....w.e.b._.s.i.t.e. .=. .h.t.t.p.:././.l.i.t.e.m.a.n.a.g.e.r...r.u./.....q.u.e.s.t.i.o.n. .=. ...>.?.@.>.A.....e.r.r.o.r. .=. ...H.8.1.:.0.....i.n.f.o.r.m.a.t.i.o.n. .=. ...=.D.>.@.<.0.F.8.O.....n.o.t.i.f.i.c.a.t.i.o.n. .=. ...?.>.2.5.I.5.=.8.5.....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.r.e.a.d._.c.o.n.f.i.g.u.r.a.t.i.o.n. .=. ...5.2.>.7.<.>.6.=.>. .?.@.>.G.8.B.0.B.L. .:.>.=.D.8.3.C.@.0.F.8.N. .A.;.C.6.1.K...\.n.;...5.@.5.C.A.B.0.=.>.2.8.B.L. .L.i.t.e.M.a.n.a.g.e.r. .S.e.r.v.e.r.?.....f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e. .=. ...5.2.>.7.<.>.6.=.>. .C.A.B.0.=.>.2.8.B.L. .@.5.6.8.<. .7.0.?.C.A.:.0. .A.;.C.6.1.K. .L.i.t.e.M.a.n.a.g.e.r. .S.e.r.v.e.r.......f.m._.s.e.t.t.i.n.g.s._.u.n.a.b.l.e._.s.e.t._.s.t.a.r.t.u.p._.m.o.d.e._.r.e.s.t.a.r.t. .=. ...5.2.>.7.<.>.6.=.>. .C.A.B.0.=.>.2.8.B.L. .@.5.6.8.<. .7.0.?.C.A.:.0. .A.;.C.6.1.K. .L.i.t.e.M.a.n.a.g.e.r. .S.e.r.v.e.r...\.n.
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):7752272
                                                                              Entropy (8bit):6.615186281886958
                                                                              Encrypted:false
                                                                              SSDEEP:98304:y4/WZQ7lc63BJGS1VFeIEll251o7+YcMBk2VVyN/RTfCEFIqOxJn:yXQ7SIEXeMBk2V4N/NqiIqwJn
                                                                              MD5:84FB34E529BEDE393A3F604EAA8137B2
                                                                              SHA1:195EA03B7BD086454A13C0D8357E0A9E447D9EC9
                                                                              SHA-256:1E396C4066AC8F421A54893442A0D76C4F8D4146E63825D67DFC0DA782E73EE5
                                                                              SHA-512:A48A80D62E588667B4C891CDED279BABFFA5FB4FDF092F345212F81D29A9ACAA06E6DB27B49DC601909409A3C82AA9272BCDF90D0AE1738E83E80D9FCA4D93E6
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......f.................ZU... ......qU.......U...@.......................... ........v..........@...................._......`_..K....g..............(v.P"...._.4............................._..................... m_.|....._......................text....&U......(U................. ..`.itext..$1...@U..2...,U............. ..`.data....@....U..B...^U.............@....bss....0.....V..........................idata...K...`_..L....V.............@....didata......._.......V.............@....edata........_.......V.............@..@.tls....`....._..........................rdata..]....._.......V.............@..@.reloc..4....._.......V.............@..B.rsrc.........g.......^.............@..@............. .......(v.............@..@................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11361360
                                                                              Entropy (8bit):6.496049600782297
                                                                              Encrypted:false
                                                                              SSDEEP:98304:AshiRp5hPI7N9sSA5wbZXJOu/0uOXZYfmQYanSjS+cWuNOlQpgfYLyPsd+QgBBP5:Al5hPwgvyAjDjS+igfgym+bHJxmK
                                                                              MD5:B0E355EC3453C8FFAEE08CD4257E96F2
                                                                              SHA1:0FA023CA8F1C1ECDADDE3DD3BD551870C2D965E2
                                                                              SHA-256:60248BA026064B116E4F94020DABB74DF519F5B4C41379CA19A38D725692CA8E
                                                                              SHA-512:B6004F83FD78EED84BF21611EFA45F2FFADF3625E0A2FDCDAE531B4734A4B886EBFE5EBE990DA42302B7368282D83DFFEF19E71DA8EC4C155EE5C8619AD028DD
                                                                              Malicious:false
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\LiteManager Pro - Server\files\ROMViewer.exe, Author: Joe Security
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......f..................v..67.......v...... v...@..........................0...................@...................p...........L...p....+..........:..P"...................................................................`.......................text.....u.......u................. ..`.itext...6....u..8....u............. ..`.data....R... v..T....v.............@....bss.........w..........................idata...L.......N...Xw.............@....didata......`........w.............@....edata.......p........w.............@..@.tls....`................................rdata..].............w.............@..@.reloc................w.............@..B.rsrc.....+..p....+.................@..@.............0.......:..............@..@................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Thu Aug 22 18:41:10 2024, mtime=Wed Dec 25 15:09:08 2024, atime=Thu Aug 22 18:41:10 2024, length=7753808, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2098
                                                                              Entropy (8bit):3.8295399231815748
                                                                              Encrypted:false
                                                                              SSDEEP:48:8gddOwHYuLwZd5Y+d5YsP5qoZkmrSUp8JWqoZkmRBl4iN:8g3Yi9O5qoZbcJWqoZbRT4iN
                                                                              MD5:F6F03386EB0E8917A4EB213EC5AA2DBE
                                                                              SHA1:8324A690A79C195695FB0FB5226948AEB5E2B60E
                                                                              SHA-256:4BC2E2E055CD7902A9AE9C7B70A205AD213F3331AF067F011C6309686CA5A101
                                                                              SHA-512:1142AE9562383EB8A0E3210AF1844524F9CCD25D05DAF14AE2E3C9BA530CD2AA1A47E7A186882D6D2AB70277A823C9A8BECC96B9B71E93E1FE9B60EDCE9DC4B2
                                                                              Malicious:false
                                                                              Preview:L..................F.@.. ......=....z..T.V.....=....PPv..........................P.O. .:i.....+00.../C:\.....................1......Y...PROGRA~2..|.......:...Y.*...................R.....P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....v.1......Y...LITEMA~1..^......Y..Y.*.........................L.i.t.e.M.a.n.a.g.e.r. .P.r.o. .-. .S.e.r.v.e.r.....d.2.PPv..Y%. .ROMSER~1.EXE..H.......Y%..Y%.*.........................R.O.M.S.e.r.v.e.r...e.x.e.......l...............-.......k....................C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe..L.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.L.i.t.e.M.a.n.a.g.e.r. .P.r.o. .-. .S.e.r.v.e.r.\.R.O.M.S.e.r.v.e.r...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.L.i.t.e.M.a.n.a.g.e.r. .P.r.o. .-. .S.e.r.v.e.r.\.../.c.o.n.f.i.g.n.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.7.1.F.F.A.4.7.5.-.2.4.D.5.-.4.4.F.B.-.A.5.1.F.-.3.9.B.6.9.9.E.3.D.8.2.C.}.\.c.o.n.f.i.g
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):1878
                                                                              Entropy (8bit):3.180022631061714
                                                                              Encrypted:false
                                                                              SSDEEP:24:8NqdOeK5Jd5Yc/d5YcCP+MTyjvKDDTEVS7ky/4WTyjvKDDTEcUGxy:8wdOn5Jd5Y+d5YcCP5q2DT2S0Wq2DTM
                                                                              MD5:4FA9A649BCBCCE9B0F6FF515284D9F58
                                                                              SHA1:7B3B20DF66298B4FCC3D64B5FFF300340490109B
                                                                              SHA-256:B9169D8C1ABD09A3EB683FB03AF3E43CA5D23B11CDE85B351B6B35AE90B98F79
                                                                              SHA-512:49531CB7ED725193D56178A98E27887AF22C6056B3C452D34BEAEDFA037D40288A5F7FFC49C13B8BE30A05D2EF206007354589011EF077F27B77F650BED66CD4
                                                                              Malicious:false
                                                                              Preview:L..................F.@...........................................................P.O. .:i.....+00.../C:\...................v.1...........Program Files (x86).T..............*.........................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)..."...1...........LiteManager Pro - Server..^..............*.........................L.i.t.e.M.a.n.a.g.e.r. .P.r.o. .-. .S.e.r.v.e.r...(.d.2...........ROMServer.exe.H..............*.........................R.O.M.S.e.r.v.e.r...e.x.e.......L.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.L.i.t.e.M.a.n.a.g.e.r. .P.r.o. .-. .S.e.r.v.e.r.\.R.O.M.S.e.r.v.e.r...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.L.i.t.e.M.a.n.a.g.e.r. .P.r.o. .-. .S.e.r.v.e.r.\.../.s.t.a.r.t.n.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.7.1.F.F.A.4.7.5.-.2.4.D.5.-.4.4.F.B.-.A.5.1.F.-.3.9.B.6.9.9.E.3.D.8.2.C.}.\.R.O.M.S.e.r.v.e.r...e.x.e._.9.D.0.9.B.2.B.C.2.5.A.2.4.1.4.C.B.D.8.4.8.E.2.B.7.5.8.9.8.6.7.6...e.x.e.........%SystemRoot%\Installer\{71F
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Thu Aug 22 18:41:10 2024, mtime=Wed Dec 25 15:09:08 2024, atime=Thu Aug 22 18:41:10 2024, length=7753808, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2090
                                                                              Entropy (8bit):3.813475095244305
                                                                              Encrypted:false
                                                                              SSDEEP:48:8gddOwHYuLwZd5Y+d5Ys5qcxFWT84SslWqcxFWT84Bl4iN:8g3Yi9s5qcxYT8SWqcxYT84T4iN
                                                                              MD5:53AD1F8CA538A4506F8152941CAAEC44
                                                                              SHA1:B5410E8AC9CA0D18AC98B849C7F95BA92870C24F
                                                                              SHA-256:442DA936F132E349772A5B33D0ED93E1F4C20500EED88A1906C55DAB6509CB6C
                                                                              SHA-512:7248F5E60A0D0A1BDCA7A4530237D3DDD7A9FA349CD56115C1DEC03B5D3F62123E80C50F60F3D73B6C36E60E14479E6E9F5079DBD6A3A37C9F84DE7F2EE5E433
                                                                              Malicious:false
                                                                              Preview:L..................F.@.. ......=....z..T.V.....=....PPv..........................P.O. .:i.....+00.../C:\.....................1......Y...PROGRA~2..|.......:...Y.*...................R.....P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....v.1......Y...LITEMA~1..^......Y..Y.*.........................L.i.t.e.M.a.n.a.g.e.r. .P.r.o. .-. .S.e.r.v.e.r.....d.2.PPv..Y%. .ROMSER~1.EXE..H.......Y%..Y%.*.........................R.O.M.S.e.r.v.e.r...e.x.e.......l...............-.......k....................C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe..L.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.L.i.t.e.M.a.n.a.g.e.r. .P.r.o. .-. .S.e.r.v.e.r.\.R.O.M.S.e.r.v.e.r...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.L.i.t.e.M.a.n.a.g.e.r. .P.r.o. .-. .S.e.r.v.e.r.\.../.s.t.o.p.l.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.7.1.F.F.A.4.7.5.-.2.4.D.5.-.4.4.F.B.-.A.5.1.F.-.3.9.B.6.9.9.E.3.D.8.2.C.}.\.s.t.o.p._.s.e.r
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Thu Mar 23 15:18:06 2017, mtime=Thu Mar 23 15:18:06 2017, atime=Thu Mar 23 15:18:06 2017, length=73216, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):1884
                                                                              Entropy (8bit):3.7601515531485012
                                                                              Encrypted:false
                                                                              SSDEEP:24:8Witkp7Q19iNAMwB+sHyjv/+MTyjvejIKZDUHwGS7ke4WTyjvejIKZDUHwI6yflj:8WX29iGBHOn5qmjlt6ScWqmjlt6l49u
                                                                              MD5:F42665A1662D9A8D90B3496DA9C26F7C
                                                                              SHA1:10BC5FA2343CE604DC08E515D7174E4396F7D4AF
                                                                              SHA-256:E58D847961F9536597E76F9BC265AC314E0955CD41493AC800E12C9C0DA6BFDC
                                                                              SHA-512:033994DA5E395F3CEB62F1563EFF6CAB6526F53BAB643E25156B0BE673F9F618AB0C03F1D5136B85FC232BA7F04DFA77E0D5FC92BE8AFC309136D339BAB88E18
                                                                              Malicious:false
                                                                              Preview:L..................F.@.. ....:......:......:.............................5....P.O. .:i.....+00.../C:\...................R.1......WD...Windows.<.......:...WD.*...p.....................W.i.n.d.o.w.s.....V.1......Y....SysWOW64..>.......:...Y..*...".....................S.y.s.W.O.W.6.4.....^.2.....wJD. .msiexec.exe.D......wJD.wJD.*....[....................m.s.i.e.x.e.c...e.x.e.......N...............-.......M....................C:\Windows\SysWOW64\msiexec.exe........\.....\.....\.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.m.s.i.e.x.e.c...e.x.e.)./.x. .{.7.1.F.F.A.4.7.5.-.2.4.D.5.-.4.4.F.B.-.A.5.1.F.-.3.9.B.6.9.9.E.3.D.8.2.C.}.s.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.7.1.F.F.A.4.7.5.-.2.4.D.5.-.4.4.F.B.-.A.5.1.F.-.3.9.B.6.9.9.E.3.D.8.2.C.}.\.U.N.I.N.S.T._.U.n.i.n.s.t.a.l.l._.L._.7.8.A.A.5.B.6.6.6.2.5.1.4.D.9.4.A.8.4.7.D.6.C.6.0.3.A.F.0.8.9.5...e.x.e.........%SystemRoot%\Installer\{71FFA475-24D5-44FB-A51F-39B699E3D82C}\UNINST_Uninstall_L_78AA5B6662514D94A847D6C603AF0895.exe
                                                                              Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:modified
                                                                              Size (bytes):292
                                                                              Entropy (8bit):5.2155917529962075
                                                                              Encrypted:false
                                                                              SSDEEP:6:EdF1+q2PP2nKuAl9OmbnIFUt8J5Zmw+p3VkwOP2nKuAl9OmbjLJ:EHAvWHAahFUt8T/+357HAaSJ
                                                                              MD5:77E2BF0AEF73D33D25AB350D95C5246F
                                                                              SHA1:648470022807769E2088A439229D59234BBF6811
                                                                              SHA-256:DC2EED685F096CEF72D6536096FB75EBB2D0BEE46287838F383988F0FB728129
                                                                              SHA-512:21393E2CBA6314770E19FB6EFDA82DFE79E2E54E70D7C05A34BD9B426407F8BD1D08F445DA1317B809F4B705283CB7DC515E5DDB4953309C125E9DF9593EF47E
                                                                              Malicious:false
                                                                              Preview:2024/12/25-11:06:14.528 4068 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/25-11:06:14.531 4068 Recovering log #3.2024/12/25-11:06:14.533 4068 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                              Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):292
                                                                              Entropy (8bit):5.2155917529962075
                                                                              Encrypted:false
                                                                              SSDEEP:6:EdF1+q2PP2nKuAl9OmbnIFUt8J5Zmw+p3VkwOP2nKuAl9OmbjLJ:EHAvWHAahFUt8T/+357HAaSJ
                                                                              MD5:77E2BF0AEF73D33D25AB350D95C5246F
                                                                              SHA1:648470022807769E2088A439229D59234BBF6811
                                                                              SHA-256:DC2EED685F096CEF72D6536096FB75EBB2D0BEE46287838F383988F0FB728129
                                                                              SHA-512:21393E2CBA6314770E19FB6EFDA82DFE79E2E54E70D7C05A34BD9B426407F8BD1D08F445DA1317B809F4B705283CB7DC515E5DDB4953309C125E9DF9593EF47E
                                                                              Malicious:false
                                                                              Preview:2024/12/25-11:06:14.528 4068 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/25-11:06:14.531 4068 Recovering log #3.2024/12/25-11:06:14.533 4068 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                              Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):292
                                                                              Entropy (8bit):5.2155917529962075
                                                                              Encrypted:false
                                                                              SSDEEP:6:EdF1+q2PP2nKuAl9OmbnIFUt8J5Zmw+p3VkwOP2nKuAl9OmbjLJ:EHAvWHAahFUt8T/+357HAaSJ
                                                                              MD5:77E2BF0AEF73D33D25AB350D95C5246F
                                                                              SHA1:648470022807769E2088A439229D59234BBF6811
                                                                              SHA-256:DC2EED685F096CEF72D6536096FB75EBB2D0BEE46287838F383988F0FB728129
                                                                              SHA-512:21393E2CBA6314770E19FB6EFDA82DFE79E2E54E70D7C05A34BD9B426407F8BD1D08F445DA1317B809F4B705283CB7DC515E5DDB4953309C125E9DF9593EF47E
                                                                              Malicious:false
                                                                              Preview:2024/12/25-11:06:14.528 4068 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/25-11:06:14.531 4068 Recovering log #3.2024/12/25-11:06:14.533 4068 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                              Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):131072
                                                                              Entropy (8bit):0.008898238653846898
                                                                              Encrypted:false
                                                                              SSDEEP:3:ImtVnM1xVlt/rt/l3Sxdlt4dV1gt/lop:IiV0xlzaxdX4m1lo
                                                                              MD5:3B8BF2F369CA7ABDF0636EE15DDEF161
                                                                              SHA1:4B82D483B79B555C62AA17F31F24F43C38F2C80F
                                                                              SHA-256:100201408FDCFA835C8699C6C2FCE748C5C3844C386053F9AA7CAD622373BFCA
                                                                              SHA-512:457D92EA15FA528E7BE3ED8136A267BD08A4D7866FDD7C353CFEB898F896983B40BB48156DC25D5E00EC118C6309337F3A9344226D1635F94D7F4A122D3DD87E
                                                                              Malicious:false
                                                                              Preview:VLnk.....?......LhXJ ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                              File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                              Category:dropped
                                                                              Size (bytes):65110
                                                                              Entropy (8bit):1.3323487663569655
                                                                              Encrypted:false
                                                                              SSDEEP:96:EA/2SxICG/fi6vB/2TxVCG/di6vB/2TxVCG/di6vB/2TxVCG/di6vB/2TxVCG/dn:a2sZElTElTElTElTElTElTElTEll
                                                                              MD5:428B72B9BFDB6192E56742AABD9F9639
                                                                              SHA1:BB66319303FCC7139F072BDA29268AC76645744B
                                                                              SHA-256:27E97FA50AB918372CE9A9D910F38B3F65ED3E13EB45CA2FD41E3202B8C6A499
                                                                              SHA-512:B14AE9EB0A304510B5C192F4B4DED451B9238800C62BD370E4947CD737D510157FBB1EB183E515B7D129AD75C4E6593DA6A51A52DC01DBC6F7B404C77CC6850D
                                                                              Malicious:false
                                                                              Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                              File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                              Category:dropped
                                                                              Size (bytes):65110
                                                                              Entropy (8bit):1.3323487663569655
                                                                              Encrypted:false
                                                                              SSDEEP:96:EA/2SxICG/fi6vB/2TxVCG/di6vB/2TxVCG/di6vB/2TxVCG/di6vB/2TxVCG/dn:a2sZElTElTElTElTElTElTElTEll
                                                                              MD5:428B72B9BFDB6192E56742AABD9F9639
                                                                              SHA1:BB66319303FCC7139F072BDA29268AC76645744B
                                                                              SHA-256:27E97FA50AB918372CE9A9D910F38B3F65ED3E13EB45CA2FD41E3202B8C6A499
                                                                              SHA-512:B14AE9EB0A304510B5C192F4B4DED451B9238800C62BD370E4947CD737D510157FBB1EB183E515B7D129AD75C4E6593DA6A51A52DC01DBC6F7B404C77CC6850D
                                                                              Malicious:false
                                                                              Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):72643
                                                                              Entropy (8bit):5.393779678652009
                                                                              Encrypted:false
                                                                              SSDEEP:768:PCbTjMYOpdyVFWqnPvBRSiRkTIVzY3b6u2MWHDKXUHYyu:AlOpdyVFWcPvBBRkTIdY3+6UHK
                                                                              MD5:B889EFCBB7496AF798BD0C0A6F3BCD42
                                                                              SHA1:247B16179AA92A4055BEBBFC28F1C102EFBFC8C1
                                                                              SHA-256:400AE91567754B29DE11F595D8E4C55A6695467E12A393BACD35F46B050D1A44
                                                                              SHA-512:20DFA104DCBF30593924DA35348757FC99F635929F046014AFC6BA9FDE89CAC6FB0EA714698CA9107CB1398712DDC78778B1EA56E1B7216204039A1B197A899A
                                                                              Malicious:false
                                                                              Preview:4.458.88.FID.2:o:........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.94.FID.2:o:........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.82.FID.2:o:........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.85.FID.2:o:........:F:Aparajita.P:Aparajita.L:&.........................."F:Aparajita.#.99.FID.2:o:........:F:Aparajita-Italic.P:Aparajita Italic.L:&.........................."F:Aparajita.#.95.FID.2:o:........:F:Aparajita-Bold.P:Aparajita Bold.L:&.........................."F:Aparajita.#.108.FID.2:o:........:F:Aparajita-BoldItalic.P:Aparajita Bold Italic.L:&.........................."F:Aparajita.#.93.FID.2:o:........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.75.FID.2:o:........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.89.FID.2:o:........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.85.FID.2:o:........:F:Arial-BoldMT.P:Arial Bold.L:$....
                                                                              Process:C:\Users\user\Desktop\0442.pdf.exe
                                                                              File Type:PDF document, version 1.7, 6 pages
                                                                              Category:dropped
                                                                              Size (bytes):85137
                                                                              Entropy (8bit):7.7513343990244366
                                                                              Encrypted:false
                                                                              SSDEEP:1536:eyetDLuxUTpyWbzUGW7EmvP95imdqYKq6i97idLfnk:eyetMk1tCPfimdsq6ididL8
                                                                              MD5:17A9D7D59ED8076A38B9E48533A01A10
                                                                              SHA1:1EC63D0BECCCBCE15277A3C227E787131C1E8F74
                                                                              SHA-256:631C4D8C4D0DE76F18712484358E532BE32F2FA2F92D7FAB026406C346ACBCDA
                                                                              SHA-512:E3C8AD153864482AC0BDE7445DAFFF1DAC9DCBC48D83C99169388C2EEE832EDDB02B4A2553F60D81E93674F76880544F4C10F05098830E7931518D14DF1DCFED
                                                                              Malicious:false
                                                                              Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(ru) /StructTreeRoot 37 0 R/MarkInfo<</Marked true>>/Metadata 351 0 R/ViewerPreferences 352 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 6/Kids[ 3 0 R 26 0 R 28 0 R 30 0 R 32 0 R 34 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 12 0 R/F3 14 0 R/F4 19 0 R/F5 24 0 R>>/ExtGState<</GS10 10 0 R/GS11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1237>>..stream..x..Ko.6.....w.1)`...C.....Z4...r.z.!..F....J...).+.`.k...>....o4....._........V..<>.7_..>.=.T.6....h3...A.e+..U`...o_..O?.......{P....m..>m..`5..g......{w.F=......!L.w.....6.iLK.._..O.]...a.S..F...I....~.x.nL......}.;J|..>....d..L.....=...QB[.4p^[..t.dB...!.=.......v...]h.0F.......C....5&B....Yoz.n....c[W<........'. .1.9?...m.).hG.)!Zm...:..K(I.d...\..s..%.
                                                                              Process:C:\Users\user\Desktop\0442.pdf.exe
                                                                              File Type:PDF document, version 1.7, 6 pages
                                                                              Category:dropped
                                                                              Size (bytes):85137
                                                                              Entropy (8bit):7.7513343990244366
                                                                              Encrypted:false
                                                                              SSDEEP:1536:eyetDLuxUTpyWbzUGW7EmvP95imdqYKq6i97idLfnk:eyetMk1tCPfimdsq6ididL8
                                                                              MD5:17A9D7D59ED8076A38B9E48533A01A10
                                                                              SHA1:1EC63D0BECCCBCE15277A3C227E787131C1E8F74
                                                                              SHA-256:631C4D8C4D0DE76F18712484358E532BE32F2FA2F92D7FAB026406C346ACBCDA
                                                                              SHA-512:E3C8AD153864482AC0BDE7445DAFFF1DAC9DCBC48D83C99169388C2EEE832EDDB02B4A2553F60D81E93674F76880544F4C10F05098830E7931518D14DF1DCFED
                                                                              Malicious:false
                                                                              Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(ru) /StructTreeRoot 37 0 R/MarkInfo<</Marked true>>/Metadata 351 0 R/ViewerPreferences 352 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 6/Kids[ 3 0 R 26 0 R 28 0 R 30 0 R 32 0 R 34 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 12 0 R/F3 14 0 R/F4 19 0 R/F5 24 0 R>>/ExtGState<</GS10 10 0 R/GS11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1237>>..stream..x..Ko.6.....w.1)`...C.....Z4...r.z.!..F....J...).+.`.k...>....o4....._........V..<>.7_..>.=.T.6....h3...A.e+..U`...o_..O?.......{P....m..>m..`5..g......{w.F=......!L.w.....6.iLK.._..O.]...a.S..F...I....~.x.nL......}.;J|..>....d..L.....=...QB[.4p^[..t.dB...!.=.......v...]h.0F.......C....5&B....Yoz.n....c[W<........'. .1.9?...m.).hG.)!Zm...:..K(I.d...\..s..%.
                                                                              Process:C:\Users\user\Desktop\0442.pdf.exe
                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Number of Characters: 0, Last Saved By: InstallShield, Number of Words: 0, Title: LiteManager - Server 5.0 installation package, Comments: This installer contains the logic and data to install LiteManager Pro - Server 5.0, Keywords: Installer,MSI,Database, Subject: LiteManager Pro - Server, Author: LiteManagerTeam, Security: 1, Number of Pages: 200, Name of Creating Application: InstallShield 2015 - Premier Edition with Virtualization Pack 22, Last Saved Time/Date: Thu Aug 22 15:43:08 2024, Create Time/Date: Thu Aug 22 15:43:08 2024, Last Printed: Thu Aug 22 15:43:08 2024, Revision Number: {9EF586E9-112B-4AAE-B439-5B62B7A0B1DE}, Code page: 0, Template: Intel;0,1033,1049
                                                                              Category:dropped
                                                                              Size (bytes):11553792
                                                                              Entropy (8bit):7.938196666665725
                                                                              Encrypted:false
                                                                              SSDEEP:196608:cJg0ov2gTGOk/J1yr/A9ODMlWyFISx8/191nYHiT88o8En03yEoH8WkJDFa:CRJoLA9OIlWy58/19J+iYNPEoHg0
                                                                              MD5:B02F581793BE146506FACC3C6AEEBC32
                                                                              SHA1:DB1CB3BD3744C77E6E3253CF4480E177A358669A
                                                                              SHA-256:1666B1C2AE1AF47B252ABBC69C80281F81A7EA979F1D784FADC19ED6FEEC59F0
                                                                              SHA-512:8113F897F5936F6393746635D2BEDCEB410DBD1F825DF28C65D96EC3390509755E63E01C5311EC0A78B2FF48579D634C5D77CED80FBA01B68D2E9A08223B8E0A
                                                                              Malicious:false
                                                                              Preview:......................>...................................8........6..................}.................................................................................................................................................................................................................................................... ... ...!...!..."..."...#...#...$...$...%...%...&...&...'...'...(...(...)...)...*...*...+...+...,...,...-...-.........../.../...0...0...1...1...2...2...3...3...4...4...5...5...6..........<................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...@...M...:...;...=...........?...N...A...B...C...D...E...F...G...H...I...J...O...L...N...D.......P...Q...R...S...T...Z...V...W...X...Y....X..[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                              Process:C:\Users\user\Desktop\0442.pdf.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):130
                                                                              Entropy (8bit):4.924404357134264
                                                                              Encrypted:false
                                                                              SSDEEP:3:mKDb2nppLJTXZkRErG+fyM1K/RFofD6ANntch9wQn:hb4ZGaH1MUmy2Nn
                                                                              MD5:AA3AAB4A5BCA1D06B08C6F5D6362A5D0
                                                                              SHA1:486D423A2B689CC119CE95DFCDC018C7B552FA24
                                                                              SHA-256:A0A569883E851B4B965088F9ED9F9FBA80803B47AC6E6DD4B07DF60435184CD4
                                                                              SHA-512:2B5F84DFB399F313D11A8BFA2F3F3338CF69711D5C7B6D86E7F876C8B64DB3A664D1E3E4A4A4B0066A6949DE4E64CBA416A40BE56461556F9216EE82DE23D913
                                                                              Malicious:false
                                                                              Preview:@echo of..ping 8.8.8.8..cls..del "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LiteManager Pro - Server\*.*" /q..cls..exit
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):512
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3::
                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                              Malicious:false
                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):73728
                                                                              Entropy (8bit):0.22184010571898594
                                                                              Encrypted:false
                                                                              SSDEEP:48:PHMmFSBulOd5YpRXd5YNd5YGd5YMd5YmmSvOd5YpRXd5YNd5YGd5YMd5YP6Ad5Yn:PH1FqO0Wlfxm0WlfPuYW
                                                                              MD5:A70111D3F2A5F9BCD5BD11A98EBE09FE
                                                                              SHA1:61EA4AC1FF95806B9A3036DB45820A6FC330ED73
                                                                              SHA-256:C6D1555BD50B1DBDAFDDF2C582F2B20920D633B31B45AD481AD8F3EB92A93225
                                                                              SHA-512:C0960F21A3BE61A546D6926AD39D6BC5134801E961EFC87C3B3208E122E255BE7489E7DBBCB8E4A2DBAEFA401DA9094C00D82BF058ED416097CFA20AC79DBDB8
                                                                              Malicious:false
                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):32768
                                                                              Entropy (8bit):0.06712149920142403
                                                                              Encrypted:false
                                                                              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO0AbuJ2vWEJWM1AVky6lO:2F0i8n0itFzDHFfbe2vtJWuO
                                                                              MD5:0E8B611CF5EFD5D7F4C345B5C4E1443E
                                                                              SHA1:88A30155409C7EF376FB080774D617FCD51EEB6B
                                                                              SHA-256:1DDAF54603271883C75BDB3FB0D5D7FA324500D3ECC46649D583F73FE82FBB4D
                                                                              SHA-512:6AF62D7F4423FD2635320D0E94D40F31502581BF4CE800729F8040E6A962D4E178DDA94B8C10499FAF03C37BF914598A14B1539FD2A18B83A90958235CA131EE
                                                                              Malicious:false
                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Number of Characters: 0, Last Saved By: InstallShield, Number of Words: 0, Title: LiteManager - Server 5.0 installation package, Comments: This installer contains the logic and data to install LiteManager Pro - Server 5.0, Keywords: Installer,MSI,Database, Subject: LiteManager Pro - Server, Author: LiteManagerTeam, Security: 1, Number of Pages: 200, Name of Creating Application: InstallShield 2015 - Premier Edition with Virtualization Pack 22, Last Saved Time/Date: Thu Aug 22 15:43:08 2024, Create Time/Date: Thu Aug 22 15:43:08 2024, Last Printed: Thu Aug 22 15:43:08 2024, Revision Number: {9EF586E9-112B-4AAE-B439-5B62B7A0B1DE}, Code page: 0, Template: Intel;0,1033,1049
                                                                              Category:dropped
                                                                              Size (bytes):11553792
                                                                              Entropy (8bit):7.938196666665725
                                                                              Encrypted:false
                                                                              SSDEEP:196608:cJg0ov2gTGOk/J1yr/A9ODMlWyFISx8/191nYHiT88o8En03yEoH8WkJDFa:CRJoLA9OIlWy58/19J+iYNPEoHg0
                                                                              MD5:B02F581793BE146506FACC3C6AEEBC32
                                                                              SHA1:DB1CB3BD3744C77E6E3253CF4480E177A358669A
                                                                              SHA-256:1666B1C2AE1AF47B252ABBC69C80281F81A7EA979F1D784FADC19ED6FEEC59F0
                                                                              SHA-512:8113F897F5936F6393746635D2BEDCEB410DBD1F825DF28C65D96EC3390509755E63E01C5311EC0A78B2FF48579D634C5D77CED80FBA01B68D2E9A08223B8E0A
                                                                              Malicious:false
                                                                              Preview:......................>...................................8........6..................}.................................................................................................................................................................................................................................................... ... ...!...!..."..."...#...#...$...$...%...%...&...&...'...'...(...(...)...)...*...*...+...+...,...,...-...-.........../.../...0...0...1...1...2...2...3...3...4...4...5...5...6..........<................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...@...M...:...;...=...........?...N...A...B...C...D...E...F...G...H...I...J...O...L...N...D.......P...Q...R...S...T...Z...V...W...X...Y....X..[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):1.812992507234203
                                                                              Encrypted:false
                                                                              SSDEEP:48:Z0scDH3vuicWXmSvOd5YpRXd5YNd5YGd5YMd5YP6Ad5YKEYSBulOd5YpRXd5YNdt:ZBHpWWm0WlfPuIqO0WlfIp/
                                                                              MD5:F06E2E01952A265F4E2162B356FD04E8
                                                                              SHA1:5C0C83D721D51BD8063D86C8A653969B81BAD4E5
                                                                              SHA-256:B31F441558FE918FA2049FF8560A3D8DE3455DF1263B12D8E6DF029B01DF112E
                                                                              SHA-512:8D35AA6DBA0CCBD7E6F0E33BF8AB10F5254154B8D5BA42B9A4321D281B174DE2EDA9CD7E1D2244B6DD24F1239183E73BCCAA683280D384B93685FEF98FE1203E
                                                                              Malicious:false
                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Number of Characters: 0, Last Saved By: InstallShield, Number of Words: 0, Title: LiteManager - Server 5.0 installation package, Comments: This installer contains the logic and data to install LiteManager Pro - Server 5.0, Keywords: Installer,MSI,Database, Subject: LiteManager Pro - Server, Author: LiteManagerTeam, Security: 1, Number of Pages: 200, Name of Creating Application: InstallShield 2015 - Premier Edition with Virtualization Pack 22, Last Saved Time/Date: Thu Aug 22 15:43:08 2024, Create Time/Date: Thu Aug 22 15:43:08 2024, Last Printed: Thu Aug 22 15:43:08 2024, Revision Number: {9EF586E9-112B-4AAE-B439-5B62B7A0B1DE}, Code page: 0, Template: Intel;0,1033,1049
                                                                              Category:dropped
                                                                              Size (bytes):11553792
                                                                              Entropy (8bit):7.938196666665725
                                                                              Encrypted:false
                                                                              SSDEEP:196608:cJg0ov2gTGOk/J1yr/A9ODMlWyFISx8/191nYHiT88o8En03yEoH8WkJDFa:CRJoLA9OIlWy58/19J+iYNPEoHg0
                                                                              MD5:B02F581793BE146506FACC3C6AEEBC32
                                                                              SHA1:DB1CB3BD3744C77E6E3253CF4480E177A358669A
                                                                              SHA-256:1666B1C2AE1AF47B252ABBC69C80281F81A7EA979F1D784FADC19ED6FEEC59F0
                                                                              SHA-512:8113F897F5936F6393746635D2BEDCEB410DBD1F825DF28C65D96EC3390509755E63E01C5311EC0A78B2FF48579D634C5D77CED80FBA01B68D2E9A08223B8E0A
                                                                              Malicious:false
                                                                              Preview:......................>...................................8........6..................}.................................................................................................................................................................................................................................................... ... ...!...!..."..."...#...#...$...$...%...%...&...&...'...'...(...(...)...)...*...*...+...+...,...,...-...-.........../.../...0...0...1...1...2...2...3...3...4...4...5...5...6..........<................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...@...M...:...;...=...........?...N...A...B...C...D...E...F...G...H...I...J...O...L...N...D.......P...Q...R...S...T...Z...V...W...X...Y....X..[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):292998
                                                                              Entropy (8bit):4.840233139758429
                                                                              Encrypted:false
                                                                              SSDEEP:3072:aOoy2KjcC2jcmFDX/vjcJGUjcmFDX/rjcmFDX/dZ+cNbynf9:aOoy25DXmNDXLDXX+cNbynf9
                                                                              MD5:5BEAB43CB1C4D77DA9984AACB662F4F7
                                                                              SHA1:6063235D8B86F7F53BAEA2761565659CA8FD953C
                                                                              SHA-256:34614103F3460834356B44C803900CA8727048583F34693DE15F22669B107DDF
                                                                              SHA-512:FB662A3A6BA6D418307312906FB295EEB5D3FA1BC35AA8050D20FC6DFBFBF7082CFC405AB03E62366DFBC67AB7A128C68A98F7F22C803BDA2A18466455DBD66E
                                                                              Malicious:false
                                                                              Preview:...@IXOS.@.....@$Y.Y.@.....@.....@.....@.....@.....@......&.{71FFA475-24D5-44FB-A51F-39B699E3D82C}..LiteManager Pro - Server..ms.msi.@.....@.....@.....@......ARPPRODUCTICON.exe..&.{9EF586E9-112B-4AAE-B439-5B62B7A0B1DE}.....@.....@.....@.....@.......@.....@.....@.......@......LiteManager Pro - Server......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{3244CDE6-6414-4399-B0D5-424562747210}0.C:\Program Files (x86)\LiteManager Pro - Server\.@.......@.....@.....@......&.{4D4D18AA-F74D-4291-B5A9-93C3CC48B75F}5.C:\Program Files (x86)\LiteManager Pro - Server\Lang\.@.......@.....@.....@......&.{641F154A-FEEF-4FA7-B5BF-414DB1DB8390}C.C:\Program Files (x86)\LiteManager Pro - Server\files\ROMViewer.exe.@.......@.....@.....@......&.{26EAB54E-4659-47E8-86F9-4CB74F7E03BE}0.C:\Program Files (x86)\LiteManager Pro - Server\.@.......@.....@.....@......&.{596F4636-5D51-49F
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):1.1604252650201952
                                                                              Encrypted:false
                                                                              SSDEEP:12:JSbX72Fj+mQAGiLIlHVRpBh/7777777777777777777777777vDHFfbe2vtJW4pC:JeQI5V9dviGF
                                                                              MD5:86F740F98A9976CE48087D789427FEC4
                                                                              SHA1:8A19531E7F1271F4BAF53A6002F2333696E2624C
                                                                              SHA-256:4E88B26745B7A4BA444EEE036B062BBC18F63222330E7192E80219B370FFF650
                                                                              SHA-512:6B26E19C00766D2D6E3A598B13F824546D89751E4998B2365D7366F052704F7B6F409EB4506E414531DAD82E6FB2CA1A8EB23C64A27FA2946C0D7F554296462F
                                                                              Malicious:false
                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):53248
                                                                              Entropy (8bit):4.351781833522881
                                                                              Encrypted:false
                                                                              SSDEEP:384:AvFMAyDNOdTdFCxfrwntajXjDWLi9Y+C5vy/Q1nDcZUNeLNek+vDFNe+TNy:+MAyYdTmPJbgqcnDcCNy
                                                                              MD5:CA680899D9330BEB85E6351E6DC0D27B
                                                                              SHA1:41E89E582F58FB2A4ED06FA3BF796A1DAAC5CB6C
                                                                              SHA-256:EAB5DC45781E92CD5CF953016757B1E6F2ED7A0B5A97CC0945B19A8FBC1A85F2
                                                                              SHA-512:3817BD6EC345F96631E6CBF6C8DD384ACB17D912B1EC69D959F3AA15C05226D5FE3B5E9807D42D0E63589AABCEADFBE8BD5F293D8069DF689D12498E05842286
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............C...C...C...C...CD..C...C...C...C=..C...C...C...C...C...CRich...C........................PE..L...J&uU.................@...................P....@.........................................................................4T..(........0...........................................................................P...............................text....5.......@.................. ..`.rdata.......P.......P..............@..@.data....)...`...0...`..............@....rsrc....0.......@..................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):57344
                                                                              Entropy (8bit):4.774504587732323
                                                                              Encrypted:false
                                                                              SSDEEP:768:SMAyYdTmPJbgqcnDcZTw0gpEeO4tZZz+0pQTk/N0:S1U81cmpjDX/N0
                                                                              MD5:5EBCB54B76FBE24FFF9D3BD74E274234
                                                                              SHA1:6CD72F044F36B7A3A79B7D77AAE59F274A66CE95
                                                                              SHA-256:504AEB909BBA186D4298AA97DCD6A09CCDD42217AF1F6210BC5EBD23B3DFCCBF
                                                                              SHA-512:5FF61D724B77B6EDC67D33B0F1EE1C3CB01F2A03251D0BE83FF10A80A99DBA08E3A0E0F985DEED6358E467B2E9B6A837E894513D1B5E68AF253C0BBDD68539D0
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............C...C...C...C...CD..C...C...C...C=..C...C...C...C...C...CRich...C........................PE..L...J&uU.................@...................P....@.........................................................................4T..(.......xC...........................................................................P...............................text....5.......@.................. ..`.rdata.......P.......P..............@..@.data....)...`...0...`..............@....rsrc...xC.......P..................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):49152
                                                                              Entropy (8bit):4.31126714354722
                                                                              Encrypted:false
                                                                              SSDEEP:384:EvFMAyDNOdTdFCxfrwntajXjDWLi9Y+C5vy/Q1nDcZMwQE3vGYksuektm6yysZc8:SMAyYdTmPJbgqcnDcmwQE/RkHRRNS
                                                                              MD5:6A4AFFF2CD33613166B37A0DAB99BD41
                                                                              SHA1:FBC0F1696213B459D099A5809D79CFC01253880F
                                                                              SHA-256:53C1AE4962663E82D3AAC7C4A6CBE3D53E05D6948ADAE6391A2748396ACF98FE
                                                                              SHA-512:7B61D32E4AD38BC21E86559BFFA49A334CCB6184E595CB43F2D60A2A77C86B31D07B1A9D1F8FBE69E9AAD7E096952D765404BEBC494E73BD992642EB6B82E3A7
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............C...C...C...C...CD..C...C...C...C=..C...C...C...C...C...CRich...C........................PE..L...J&uU.................@...p...............P....@.........................................................................4T..(........+...........................................................................P...............................text....5.......@.................. ..`.rdata.......P.......P..............@..@.data....)...`...0...`..............@....rsrc....+.......0..................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):57344
                                                                              Entropy (8bit):4.774504587732323
                                                                              Encrypted:false
                                                                              SSDEEP:768:SMAyYdTmPJbgqcnDcZTw0gpEeO4tZZz+0pQTk/N0:S1U81cmpjDX/N0
                                                                              MD5:5EBCB54B76FBE24FFF9D3BD74E274234
                                                                              SHA1:6CD72F044F36B7A3A79B7D77AAE59F274A66CE95
                                                                              SHA-256:504AEB909BBA186D4298AA97DCD6A09CCDD42217AF1F6210BC5EBD23B3DFCCBF
                                                                              SHA-512:5FF61D724B77B6EDC67D33B0F1EE1C3CB01F2A03251D0BE83FF10A80A99DBA08E3A0E0F985DEED6358E467B2E9B6A837E894513D1B5E68AF253C0BBDD68539D0
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............C...C...C...C...CD..C...C...C...C=..C...C...C...C...C...CRich...C........................PE..L...J&uU.................@...................P....@.........................................................................4T..(.......xC...........................................................................P...............................text....5.......@.................. ..`.rdata.......P.......P..............@..@.data....)...`...0...`..............@....rsrc...xC.......P..................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):57344
                                                                              Entropy (8bit):4.774504587732323
                                                                              Encrypted:false
                                                                              SSDEEP:768:SMAyYdTmPJbgqcnDcZTw0gpEeO4tZZz+0pQTk/N0:S1U81cmpjDX/N0
                                                                              MD5:5EBCB54B76FBE24FFF9D3BD74E274234
                                                                              SHA1:6CD72F044F36B7A3A79B7D77AAE59F274A66CE95
                                                                              SHA-256:504AEB909BBA186D4298AA97DCD6A09CCDD42217AF1F6210BC5EBD23B3DFCCBF
                                                                              SHA-512:5FF61D724B77B6EDC67D33B0F1EE1C3CB01F2A03251D0BE83FF10A80A99DBA08E3A0E0F985DEED6358E467B2E9B6A837E894513D1B5E68AF253C0BBDD68539D0
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............C...C...C...C...CD..C...C...C...C=..C...C...C...C...C...CRich...C........................PE..L...J&uU.................@...................P....@.........................................................................4T..(.......xC...........................................................................P...............................text....5.......@.................. ..`.rdata.......P.......P..............@..@.data....)...`...0...`..............@....rsrc...xC.......P..................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):999944
                                                                              Entropy (8bit):6.626732213066839
                                                                              Encrypted:false
                                                                              SSDEEP:12288:SA9+TVJdg0YMgqAahyv0jKdTq4lrBhqSq/rt8VwGFrt:SRho0lgqA6yvnrBhq/rQDt
                                                                              MD5:ED32E23322D816C3FE2FC3D05972689E
                                                                              SHA1:5EEA702C9F2AC0A1AADAE25B09E7983DA8C82344
                                                                              SHA-256:7F33398B98E225F56CD287060BEFF6773ABB92404AFC21436B0A20124919FE05
                                                                              SHA-512:E505265DD9D88B3199EB0D4B7D8B81B2F4577FABD4271B3C286366F3C1A58479B4DC40CCB8F0045C7CD08FD8BF198029345EEF9D2D2407306B73E5957AD59EDF
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...`.-\.................J...........X.......`....@.................................................................. ...................@...........0.......@.. O...................................................................................text...0?.......@.................. ..`.itext..8....P.......D.............. ..`.data....:...`...<...N..............@....bss.....]...............................idata..............................@....didata.............................@....edata....... ......................@..@.rdata..E....0......................@..@.reloc.. O...@...P..................@..B.rsrc....@.......@..................@..@.....................0..............@..@........................................................
                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                              Entropy (8bit):7.988555676370944
                                                                              TrID:
                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:0442.pdf.exe
                                                                              File size:11'409'543 bytes
                                                                              MD5:4f6b2b9ee57c50d6c505d0cdada4803e
                                                                              SHA1:ad7dee6f1f71c4fe6299170a160592f139390e12
                                                                              SHA256:62410e8399acf7834c74012783bde3fe9ff244e048141c4a96a65bec06895f37
                                                                              SHA512:43607bd5bd78dea051340a684ad3311172adc590e5ffcd8a7c576e3f6ddba7e13750bab2a957b4d9fdec0d68b67d5391e779ee625006d00b82a65ecfc62525ce
                                                                              SSDEEP:196608:rqwdhlYLDYm+q6yU4zpDKpuLkQ9aP8F5hidaKsv7kDXFd+bIYW2LJjIeTF:Nw3Yi6yU4zpDeuREkF5PlgP+0ijIeh
                                                                              TLSH:75B6334AF79008F8E0E6F67485778425E6723D4E1338A59F57A83A2B7E773118C36722
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$.2.`.\.`.\.`.\..y..h.\..y....\..y..m.\.....b.\...X.r.\..._.j.\...Y.Y.\.i...i.\.i...b.\.i...g.\.`.].C.\...Y.R.\...\.a.\.....a.\
                                                                              Icon Hash:0fd88dc89ea7861b
                                                                              Entrypoint:0x140032ee0
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x140000000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x66409723 [Sun May 12 10:17:07 2024 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:5
                                                                              OS Version Minor:2
                                                                              File Version Major:5
                                                                              File Version Minor:2
                                                                              Subsystem Version Major:5
                                                                              Subsystem Version Minor:2
                                                                              Import Hash:b1c5b1beabd90d9fdabd1df0779ea832
                                                                              Instruction
                                                                              dec eax
                                                                              sub esp, 28h
                                                                              call 00007FAC5CE10878h
                                                                              dec eax
                                                                              add esp, 28h
                                                                              jmp 00007FAC5CE1020Fh
                                                                              int3
                                                                              int3
                                                                              dec eax
                                                                              mov eax, esp
                                                                              dec eax
                                                                              mov dword ptr [eax+08h], ebx
                                                                              dec eax
                                                                              mov dword ptr [eax+10h], ebp
                                                                              dec eax
                                                                              mov dword ptr [eax+18h], esi
                                                                              dec eax
                                                                              mov dword ptr [eax+20h], edi
                                                                              inc ecx
                                                                              push esi
                                                                              dec eax
                                                                              sub esp, 20h
                                                                              dec ebp
                                                                              mov edx, dword ptr [ecx+38h]
                                                                              dec eax
                                                                              mov esi, edx
                                                                              dec ebp
                                                                              mov esi, eax
                                                                              dec eax
                                                                              mov ebp, ecx
                                                                              dec ecx
                                                                              mov edx, ecx
                                                                              dec eax
                                                                              mov ecx, esi
                                                                              dec ecx
                                                                              mov edi, ecx
                                                                              inc ecx
                                                                              mov ebx, dword ptr [edx]
                                                                              dec eax
                                                                              shl ebx, 04h
                                                                              dec ecx
                                                                              add ebx, edx
                                                                              dec esp
                                                                              lea eax, dword ptr [ebx+04h]
                                                                              call 00007FAC5CE0F693h
                                                                              mov eax, dword ptr [ebp+04h]
                                                                              and al, 66h
                                                                              neg al
                                                                              mov eax, 00000001h
                                                                              sbb edx, edx
                                                                              neg edx
                                                                              add edx, eax
                                                                              test dword ptr [ebx+04h], edx
                                                                              je 00007FAC5CE103A3h
                                                                              dec esp
                                                                              mov ecx, edi
                                                                              dec ebp
                                                                              mov eax, esi
                                                                              dec eax
                                                                              mov edx, esi
                                                                              dec eax
                                                                              mov ecx, ebp
                                                                              call 00007FAC5CE123B7h
                                                                              dec eax
                                                                              mov ebx, dword ptr [esp+30h]
                                                                              dec eax
                                                                              mov ebp, dword ptr [esp+38h]
                                                                              dec eax
                                                                              mov esi, dword ptr [esp+40h]
                                                                              dec eax
                                                                              mov edi, dword ptr [esp+48h]
                                                                              dec eax
                                                                              add esp, 20h
                                                                              inc ecx
                                                                              pop esi
                                                                              ret
                                                                              int3
                                                                              int3
                                                                              int3
                                                                              dec eax
                                                                              sub esp, 48h
                                                                              dec eax
                                                                              lea ecx, dword ptr [esp+20h]
                                                                              call 00007FAC5CDFEC23h
                                                                              dec eax
                                                                              lea edx, dword ptr [00025747h]
                                                                              dec eax
                                                                              lea ecx, dword ptr [esp+20h]
                                                                              call 00007FAC5CE11472h
                                                                              int3
                                                                              jmp 00007FAC5CE17654h
                                                                              int3
                                                                              int3
                                                                              int3
                                                                              int3
                                                                              int3
                                                                              int3
                                                                              Programming Language:
                                                                              • [ C ] VS2008 SP1 build 30729
                                                                              • [IMP] VS2008 SP1 build 30729
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x597a00x34.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x597d40x50.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x700000x154f4.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x6a0000x306c.pdata
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x970.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x536c00x54.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x537800x28.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4b3f00x140.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x480000x508.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x588bc0x120.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x10000x4676e0x46800f06bb06e02377ae8b223122e53be35c2False0.5372340425531915data6.47079645411382IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .rdata0x480000x128c40x12a002de06d4a6920a6911e64ff20000ea72fFalse0.4499003775167785data5.273999097784603IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .data0x5b0000xe75c0x1a000dbdb901a7d477980097e42e511a94fbFalse0.28275240384615385data3.2571023907881185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .pdata0x6a0000x306c0x3200b0ce0f057741ad2a4ef4717079fa34e9False0.483359375data5.501810413666288IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .didat0x6e0000x3600x4001fcc7b1d7a02443319f8fcc2be4ca936False0.2578125data3.0459938492946015IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              _RDATA0x6f0000x15c0x2003f331ec50f09ba861beaf955b33712d5False0.408203125data3.3356393424384843IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x700000x154f40x15600830fe0401acd1728e669a91fa1858e36False0.2520559210526316data4.6583703321340835IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0x860000x9700xa0077a9ddfc47a5650d6eebbcc823e39532False0.52421875data5.336289720085303IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              PNG0x705540xb45PNG image data, 93 x 302, 8-bit/color RGB, non-interlacedEnglishUnited States1.0027729636048528
                                                                              PNG0x7109c0x15a9PNG image data, 186 x 604, 8-bit/color RGB, non-interlacedEnglishUnited States0.9363390441839495
                                                                              RT_ICON0x726480x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 60472 x 60472 px/m0.14468236129184905
                                                                              RT_DIALOG0x82e700x286dataEnglishUnited States0.5092879256965944
                                                                              RT_DIALOG0x830f80x13adataEnglishUnited States0.60828025477707
                                                                              RT_DIALOG0x832340xecdataEnglishUnited States0.6991525423728814
                                                                              RT_DIALOG0x833200x12edataEnglishUnited States0.5927152317880795
                                                                              RT_DIALOG0x834500x338dataEnglishUnited States0.45145631067961167
                                                                              RT_DIALOG0x837880x252dataEnglishUnited States0.5757575757575758
                                                                              RT_STRING0x839dc0x1e2dataEnglishUnited States0.3900414937759336
                                                                              RT_STRING0x83bc00x1ccdataEnglishUnited States0.4282608695652174
                                                                              RT_STRING0x83d8c0x1b8dataEnglishUnited States0.45681818181818185
                                                                              RT_STRING0x83f440x146dataEnglishUnited States0.5153374233128835
                                                                              RT_STRING0x8408c0x46cdataEnglishUnited States0.3454063604240283
                                                                              RT_STRING0x844f80x166dataEnglishUnited States0.49162011173184356
                                                                              RT_STRING0x846600x152dataEnglishUnited States0.5059171597633136
                                                                              RT_STRING0x847b40x10adataEnglishUnited States0.49624060150375937
                                                                              RT_STRING0x848c00xbcdataEnglishUnited States0.6329787234042553
                                                                              RT_STRING0x8497c0x1c0dataEnglishUnited States0.5178571428571429
                                                                              RT_STRING0x84b3c0x250dataEnglishUnited States0.44256756756756754
                                                                              RT_GROUP_ICON0x84d8c0x14data1.15
                                                                              RT_MANIFEST0x84da00x753XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.39786666666666665
                                                                              DLLImport
                                                                              KERNEL32.dllLocalFree, GetLastError, SetLastError, FormatMessageW, GetCurrentProcess, DeviceIoControl, SetFileTime, CloseHandle, RemoveDirectoryW, CreateFileW, DeleteFileW, CreateHardLinkW, GetShortPathNameW, GetLongPathNameW, MoveFileW, GetFileType, GetStdHandle, WriteFile, ReadFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, GetCurrentProcessId, CreateDirectoryW, SetFileAttributesW, GetFileAttributesW, FindClose, FindFirstFileW, FindNextFileW, GetVersionExW, GetModuleFileNameW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetFullPathNameW, FoldStringW, GetModuleHandleW, FindResourceW, FreeLibrary, GetProcAddress, ExpandEnvironmentStringsW, ExitProcess, SetThreadExecutionState, Sleep, LoadLibraryW, GetSystemDirectoryW, CompareStringW, AllocConsole, FreeConsole, AttachConsole, WriteConsoleW, GetProcessAffinityMask, CreateThread, SetThreadPriority, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, WaitForSingleObject, CreateEventW, CreateSemaphoreW, GetSystemTime, SystemTimeToTzSpecificLocalTime, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToLocalFileTime, LocalFileTimeToFileTime, FileTimeToSystemTime, GetCPInfo, IsDBCSLeadByte, MultiByteToWideChar, WideCharToMultiByte, GlobalAlloc, LockResource, GlobalLock, GlobalUnlock, GlobalFree, GlobalMemoryStatusEx, LoadResource, SizeofResource, GetTimeFormatW, GetDateFormatW, GetExitCodeProcess, GetLocalTime, GetTickCount, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetCommandLineW, SetEnvironmentVariableW, GetTempPathW, MoveFileExW, GetLocaleInfoW, GetNumberFormatW, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, SetStdHandle, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, IsValidCodePage, FindNextFileA, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, InitializeCriticalSectionAndSpinCount, WaitForSingleObjectEx, IsDebuggerPresent, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlPcToFileHeader, RtlUnwindEx, EncodePointer, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, QueryPerformanceFrequency, GetModuleHandleExW, GetModuleFileNameA, GetACP, HeapFree, HeapAlloc, GetStringTypeW, HeapReAlloc, LCMapStringW, FindFirstFileExA
                                                                              OLEAUT32.dllSysAllocString, SysFreeString, VariantClear
                                                                              gdiplus.dllGdipCloneImage, GdipFree, GdipDisposeImage, GdipCreateBitmapFromStream, GdipCreateHBITMAPFromBitmap, GdiplusStartup, GdiplusShutdown, GdipAlloc
                                                                              Language of compilation systemCountry where language is spokenMap
                                                                              EnglishUnited States
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 25, 2024 17:06:22.259615898 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.357692003 CET491638080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.379311085 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:22.379379988 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.383055925 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.383070946 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.469245911 CET4916280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.477272034 CET808049163101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:22.477325916 CET491638080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.502646923 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:22.502655983 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:22.517503977 CET491638080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.517566919 CET491638080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.588762999 CET8049162101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:22.588846922 CET4916280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.637022972 CET808049163101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:22.637151957 CET808049163101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:22.732812881 CET4916280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.732876062 CET4916280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:22.852448940 CET8049162101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:22.852464914 CET8049162101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:23.925216913 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:23.928924084 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:23.931953907 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:23.931994915 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:23.932018995 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:24.048468113 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:24.051659107 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:24.051672935 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:24.051681995 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:24.866394997 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:25.063096046 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:25.070657969 CET808049163101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:25.070714951 CET491638080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:25.070770979 CET491638080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:25.107922077 CET491648080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:25.180191994 CET8049162101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:25.181447983 CET4916280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:25.181534052 CET4916280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:25.190242052 CET808049163101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:25.227423906 CET808049164101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:25.227514029 CET491648080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:25.231205940 CET491648080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:25.231235981 CET491648080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:25.301166058 CET8049162101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:25.351540089 CET808049164101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:25.351562023 CET808049164101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:25.882185936 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:26.086755037 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:26.128330946 CET4916580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:26.248069048 CET8049165101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:26.250781059 CET4916580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:26.394243956 CET4916580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:26.394287109 CET4916580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:26.513834000 CET8049165101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:26.513866901 CET8049165101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:26.898021936 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:27.106211901 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:27.821908951 CET808049164101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:27.821985960 CET491648080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:27.822113991 CET491648080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:27.827858925 CET491668080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:27.912988901 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:27.941674948 CET808049164101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:27.947381973 CET808049166101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:27.947559118 CET491668080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:27.954322100 CET491668080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:27.954391956 CET491668080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:28.074074984 CET808049166101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:28.074090958 CET808049166101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:28.108275890 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:28.836071968 CET8049165101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:28.837316036 CET4916580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:28.839442015 CET4916580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:28.913362026 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:28.932034016 CET4916780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:28.958961964 CET8049165101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:29.051618099 CET8049167101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:29.051798105 CET4916780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:29.055388927 CET4916780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:29.055596113 CET4916780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:29.160337925 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:29.174916983 CET8049167101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:29.175015926 CET8049167101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:29.929124117 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:30.130400896 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:30.540272951 CET808049166101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:30.540488958 CET491668080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:30.540802956 CET491668080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:30.569341898 CET491688080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:30.660314083 CET808049166101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:30.688945055 CET808049168101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:30.689059019 CET491688080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:30.692506075 CET491688080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:30.692506075 CET491688080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:30.812647104 CET808049168101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:30.812661886 CET808049168101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:30.944569111 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:31.138452053 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:31.632587910 CET8049167101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:31.632653952 CET4916780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:31.632704020 CET4916780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:31.660299063 CET4916980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:31.752593040 CET8049167101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:31.780375957 CET8049169101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:31.780455112 CET4916980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:31.783590078 CET4916980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:31.783590078 CET4916980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:31.903450012 CET8049169101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:31.903466940 CET8049169101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:31.946521044 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:32.138614893 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:32.959994078 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:33.158564091 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:33.275546074 CET808049168101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:33.275604963 CET491688080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:33.275733948 CET491688080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:33.313981056 CET491708080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:33.395245075 CET808049168101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:33.433950901 CET808049170101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:33.434017897 CET491708080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:33.437639952 CET491708080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:33.437652111 CET491708080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:33.557398081 CET808049170101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:33.557413101 CET808049170101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:33.976207972 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:34.170631886 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:34.384166002 CET8049169101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:34.384344101 CET4916980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:34.384344101 CET4916980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:34.407267094 CET4917180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:34.504096031 CET8049169101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:34.526834965 CET8049171101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:34.526938915 CET4917180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:34.530723095 CET4917180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:34.530723095 CET4917180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:34.650259972 CET8049171101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:34.650298119 CET8049171101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:34.995944023 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:35.190690041 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:36.007004023 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:36.020857096 CET808049170101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:36.021119118 CET491708080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:36.272744894 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:36.333868980 CET491708080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:36.400890112 CET491728080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:36.453398943 CET808049170101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:36.520463943 CET808049172101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:36.520534039 CET491728080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:36.637856007 CET491728080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:36.637856007 CET491728080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:36.757421017 CET808049172101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:36.757432938 CET808049172101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:37.022725105 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:37.117577076 CET8049171101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:37.117650986 CET4917180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:37.117744923 CET4917180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:37.131794930 CET4917380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:37.219185114 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:37.237198114 CET8049171101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:37.251328945 CET8049173101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:37.251447916 CET4917380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:37.255837917 CET4917380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:37.255839109 CET4917380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:37.375364065 CET8049173101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:37.375418901 CET8049173101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:38.038599968 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:38.245970011 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.053772926 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:39.115722895 CET808049172101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:39.115789890 CET491728080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.115861893 CET491728080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.209881067 CET491748080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.235352039 CET808049172101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:39.248917103 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.329549074 CET808049174101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:39.331242085 CET491748080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.334357023 CET491748080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.334419012 CET491748080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.453929901 CET808049174101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:39.453942060 CET808049174101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:39.851892948 CET8049173101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:39.851990938 CET4917380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.851990938 CET4917380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.861810923 CET4917580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.971560001 CET8049173101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:39.981348991 CET8049175101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:39.981534004 CET4917580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.985989094 CET4917580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:39.986926079 CET4917580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:40.069444895 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:40.105480909 CET8049175101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:40.106487036 CET8049175101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:40.275994062 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:41.084840059 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:41.286042929 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:41.947185993 CET808049174101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:41.947267056 CET491748080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:41.947376013 CET491748080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.046149969 CET491768080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.066925049 CET808049174101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:42.101496935 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:42.165796041 CET808049176101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:42.165973902 CET491768080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.170120955 CET491768080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.170134068 CET491768080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.289730072 CET808049176101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:42.289745092 CET808049176101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:42.306224108 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.571542978 CET8049175101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:42.571822882 CET4917580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.571822882 CET4917580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.597301960 CET4917780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.691593885 CET8049175101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:42.717716932 CET8049177101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:42.717924118 CET4917780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.722166061 CET4917780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.722409010 CET4917780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:42.841656923 CET8049177101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:42.841830969 CET8049177101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:43.116518974 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:43.316169024 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:44.117367983 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:44.327225924 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:44.756192923 CET808049176101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:44.756270885 CET491768080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:44.756316900 CET491768080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:44.780164957 CET491788080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:44.876507044 CET808049176101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:44.899821997 CET808049178101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:44.899878025 CET491788080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:44.904289007 CET491788080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:44.904289007 CET491788080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:45.024255991 CET808049178101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:45.024283886 CET808049178101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:45.132883072 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:45.323041916 CET8049177101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:45.326809883 CET4917780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:45.326837063 CET4917780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:45.332282066 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:45.431282997 CET4917980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:45.446384907 CET8049177101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:45.550863981 CET8049179101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:45.554805994 CET4917980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:45.555324078 CET4917980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:45.558772087 CET4917980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:45.674812078 CET8049179101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:45.678237915 CET8049179101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:46.147840023 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:46.348350048 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:47.163480043 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:47.358412981 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:47.513060093 CET808049178101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:47.514822960 CET491788080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:47.514858961 CET491788080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:47.632287979 CET491808080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:47.634402990 CET808049178101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:47.751899004 CET808049180101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:47.751972914 CET491808080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:47.756465912 CET491808080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:47.756501913 CET491808080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:47.876182079 CET808049180101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:47.876208067 CET808049180101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:48.147243977 CET8049179101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:48.147437096 CET4917980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:48.147437096 CET4917980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:48.161453962 CET4918180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:48.178901911 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:48.267044067 CET8049179101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:48.281039000 CET8049181101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:48.282826900 CET4918180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:48.285531044 CET4918180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:48.285546064 CET4918180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:48.382462025 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:48.405044079 CET8049181101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:48.405062914 CET8049181101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:49.196911097 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:49.402625084 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.210690022 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:50.352504969 CET808049180101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:50.352583885 CET491808080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.352669001 CET491808080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.410573959 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.454509974 CET491828080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.472250938 CET808049180101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:50.574141979 CET808049182101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:50.574218988 CET491828080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.579574108 CET491828080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.579574108 CET491828080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.699446917 CET808049182101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:50.699467897 CET808049182101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:50.883483887 CET8049181101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:50.886809111 CET4918180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.895199060 CET4918180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:50.948888063 CET4918380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:51.016321898 CET8049181101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:51.070120096 CET8049183101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:51.070903063 CET4918380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:51.179147005 CET4918380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:51.179147005 CET4918380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:51.225923061 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:51.298840046 CET8049183101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:51.298854113 CET8049183101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:51.451785088 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:52.241893053 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:52.441798925 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.202732086 CET808049182101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:53.202887058 CET491828080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.202987909 CET491828080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.257155895 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:53.321566105 CET491848080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.323801041 CET808049182101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:53.441724062 CET808049184101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:53.441776991 CET491848080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.488039970 CET491848080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.488039970 CET491848080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.504760027 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.608917952 CET808049184101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:53.608969927 CET808049184101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:53.685770035 CET8049183101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:53.685838938 CET4918380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.699732065 CET4918380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.795931101 CET4918580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:53.820182085 CET8049183101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:53.915642977 CET8049185101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:53.915707111 CET4918580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:54.020291090 CET4918580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:54.022787094 CET4918580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:54.140996933 CET8049185101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:54.143078089 CET8049185101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:54.274296999 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:54.474833012 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:55.288902044 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:55.489881039 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.023309946 CET808049184101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.026814938 CET491848080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.026854038 CET491848080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.029848099 CET491868080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.148092031 CET808049184101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.151143074 CET808049186101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.154809952 CET491868080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.278959990 CET491868080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.279015064 CET491868080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.303838968 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.399137020 CET808049186101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.399147034 CET808049186101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.499949932 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.542876005 CET8049185101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.546837091 CET4918580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.546925068 CET4918580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.574909925 CET4918780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.667252064 CET8049185101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.694655895 CET8049187101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.694828987 CET4918780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.698987007 CET4918780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.702820063 CET4918780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:56.819521904 CET8049187101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:56.823283911 CET8049187101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:57.320558071 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:57.525000095 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:58.352643013 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:58.555159092 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:58.740453005 CET808049186101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:58.742923975 CET491868080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:58.742923975 CET491868080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:58.755140066 CET491888080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:58.862582922 CET808049186101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:58.874749899 CET808049188101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:58.878853083 CET491888080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:58.879172087 CET491888080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:58.879225016 CET491888080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:58.998709917 CET808049188101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:58.998819113 CET808049188101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:59.331043005 CET8049187101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:59.331124067 CET4918780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:59.331188917 CET4918780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:59.366564989 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:59.409117937 CET4918980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:59.450694084 CET8049187101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:59.528780937 CET8049189101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:59.528980017 CET4918980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:59.533147097 CET4918980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:59.533158064 CET4918980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:59.558114052 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:06:59.652795076 CET8049189101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:06:59.652904034 CET8049189101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:00.382289886 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:00.602179050 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:01.397567987 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:01.475548983 CET808049188101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:01.475632906 CET491888080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:01.475717068 CET491888080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:01.484273911 CET491908080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:01.595603943 CET808049188101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:01.598233938 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:01.604242086 CET808049190101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:01.604394913 CET491908080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:01.608270884 CET491908080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:01.608441114 CET491908080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:01.729500055 CET808049190101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:01.729626894 CET808049190101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:02.413098097 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:02.612293005 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:03.429905891 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:03.630450010 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:04.242494106 CET808049190101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:04.242607117 CET491908080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:04.242688894 CET491908080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:04.245359898 CET491918080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:04.364487886 CET808049190101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:04.366605043 CET808049191101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:04.369786024 CET491918080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:04.444520950 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:04.494568110 CET491918080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:04.494568110 CET491918080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:04.614223957 CET808049191101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:04.614242077 CET808049191101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:04.642523050 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:05.460340023 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:05.660465002 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:06.476031065 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:06.673523903 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:07.492639065 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:07.693595886 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:08.506834030 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:08.795660973 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:09.522840977 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:09.721712112 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:10.538832903 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:10.741874933 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:11.554141998 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:11.748832941 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:12.242867947 CET808049191101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:12.244968891 CET491918080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:12.245037079 CET491918080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:12.327768087 CET491928080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:12.369625092 CET808049191101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:12.454302073 CET808049192101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:12.456870079 CET491928080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:12.570399046 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:12.576922894 CET491928080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:12.576944113 CET491928080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:12.696741104 CET808049192101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:12.696780920 CET808049192101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:12.768891096 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:13.570182085 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:13.852951050 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:13.888997078 CET8049189101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:13.892839909 CET4918980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:13.895777941 CET4918980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:14.016988993 CET8049189101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:14.048352003 CET4919380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:14.168205023 CET8049193101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:14.168854952 CET4919380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:14.226016045 CET4919380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:14.228920937 CET4919380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:14.345976114 CET8049193101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:14.348732948 CET8049193101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:14.585227013 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:14.783016920 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:15.072170019 CET808049192101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:15.072248936 CET491928080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:15.072284937 CET491928080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:15.169169903 CET491948080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:15.192255020 CET808049192101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:15.288793087 CET808049194101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:15.288885117 CET491948080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:15.294066906 CET491948080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:15.294147015 CET491948080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:15.413698912 CET808049194101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:15.413714886 CET808049194101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:15.601075888 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:15.802069902 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:16.603343010 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:16.802140951 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:17.616621017 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:17.811182976 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:17.914319992 CET808049194101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:17.914392948 CET491948080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:17.914426088 CET491948080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:18.006934881 CET491958080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:18.033991098 CET808049194101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:18.129017115 CET808049195101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:18.129086018 CET491958080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:18.130232096 CET491958080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:18.134807110 CET491958080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:18.250010967 CET808049195101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:18.254745960 CET808049195101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:18.631968975 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:18.836240053 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:19.647763014 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:19.856317043 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:20.664104939 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:20.864461899 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:21.679049969 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:21.936541080 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:22.037508011 CET8049193101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:22.038975954 CET4919380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:22.038975954 CET4919380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:22.092883110 CET4919680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:22.161950111 CET8049193101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:22.212483883 CET8049196101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:22.213690042 CET4919680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:22.338529110 CET4919680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:22.338529110 CET4919680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:22.458921909 CET8049196101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:22.458940029 CET8049196101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:22.678983927 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:22.881479979 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:23.694614887 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:23.894541979 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:24.710711956 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:24.805124044 CET8049196101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:24.806860924 CET4919680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:24.806940079 CET4919680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:24.857444048 CET4919780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:24.925695896 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:24.926455021 CET8049196101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:24.977142096 CET8049197101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:24.978936911 CET4919780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:25.110219002 CET4919780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:25.110245943 CET4919780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:25.229913950 CET8049197101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:25.229932070 CET8049197101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:25.725661039 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:25.925653934 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:25.977510929 CET808049195101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:25.977685928 CET491958080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:25.977685928 CET491958080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:25.982115984 CET491988080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:26.098175049 CET808049195101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:26.102044106 CET808049198101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:26.102113008 CET491988080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:26.122459888 CET491988080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:26.122694969 CET491988080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:26.242070913 CET808049198101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:26.242211103 CET808049198101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:26.741854906 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:27.025716066 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:27.570919037 CET8049197101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:27.570992947 CET4919780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:27.754182100 CET4919780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:27.757369995 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:27.776264906 CET4919980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:27.874120951 CET8049197101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:27.896243095 CET8049199101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:27.896301985 CET4919980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:27.902415037 CET4919980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:27.902435064 CET4919980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:28.022355080 CET8049199101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:28.022399902 CET8049199101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:28.025778055 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:28.697057009 CET808049198101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:28.697169065 CET491988080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:28.706168890 CET491988080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:28.826612949 CET808049198101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:29.085546970 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:29.154194117 CET492008080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:29.274209976 CET808049200101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:29.274272919 CET492008080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:29.280333042 CET492008080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:29.280344963 CET492008080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:29.325871944 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:29.400226116 CET808049200101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:29.400283098 CET808049200101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:29.787988901 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:30.025907040 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:30.507402897 CET8049199101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:30.507505894 CET4919980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:30.804984093 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:30.923681021 CET4919980192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:31.012392998 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:31.043492079 CET8049199101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:31.075325966 CET4920180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:31.195029020 CET8049201101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:31.195092916 CET4920180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:31.297065973 CET4920180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:31.297086954 CET4920180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:31.416912079 CET8049201101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:31.417018890 CET8049201101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:31.820856094 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:31.885953903 CET808049200101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:31.886044025 CET492008080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:32.026031971 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:32.061192989 CET492008080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:32.088548899 CET492028080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:32.181098938 CET808049200101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:32.208142996 CET808049202101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:32.208206892 CET492028080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:32.330076933 CET492028080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:32.330077887 CET492028080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:32.449758053 CET808049202101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:32.449794054 CET808049202101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:32.850877047 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:33.062844992 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:33.797081947 CET8049201101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:33.797143936 CET4920180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:33.797199965 CET4920180192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:33.866360903 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:33.917790890 CET8049201101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:33.922543049 CET4920380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:34.042145967 CET8049203101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:34.042212963 CET4920380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:34.126136065 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:34.206917048 CET4920380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:34.206963062 CET4920380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:34.326658010 CET8049203101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:34.326694012 CET8049203101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:34.805571079 CET808049202101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:34.805665970 CET492028080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:34.805775881 CET492028080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:34.855072975 CET492048080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:34.881880999 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:34.925426006 CET808049202101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:34.974694967 CET808049204101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:34.974761009 CET492048080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:35.010783911 CET492048080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:35.012873888 CET492048080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:35.126194954 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:35.130815029 CET808049204101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:35.132386923 CET808049204101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:35.898390055 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:36.126255035 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:36.632620096 CET8049203101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:36.632683992 CET4920380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:36.632724047 CET4920380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:36.752396107 CET8049203101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:36.913234949 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:36.914196968 CET4920580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:37.034277916 CET8049205101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:37.034341097 CET4920580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:37.052784920 CET4920580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:37.052798986 CET4920580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:37.126317024 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:37.172422886 CET8049205101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:37.172487974 CET8049205101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:37.572169065 CET808049204101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:37.572236061 CET492048080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:37.581738949 CET492048080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:37.701303005 CET808049204101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:37.756231070 CET492068080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:37.875884056 CET808049206101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:37.875963926 CET492068080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:37.928850889 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:38.217956066 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:38.220896959 CET492068080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:38.220913887 CET492068080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:38.341598988 CET808049206101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:38.341644049 CET808049206101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:38.944909096 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:39.226435900 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:39.636709929 CET8049205101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:39.636776924 CET4920580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:39.639162064 CET4920580192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:39.682998896 CET4920780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:39.759424925 CET8049205101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:39.803031921 CET8049207101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:39.803222895 CET4920780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:39.815268040 CET4920780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:39.815303087 CET4920780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:39.935425997 CET8049207101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:39.935467958 CET8049207101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:39.944607973 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:40.226492882 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:40.479800940 CET808049206101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:40.479871035 CET492068080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:40.479922056 CET492068080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:40.580954075 CET492088080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:40.599584103 CET808049206101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:40.700680017 CET808049208101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:40.700748920 CET492088080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:40.706476927 CET492088080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:40.706490993 CET492088080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:40.826416016 CET808049208101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:40.826456070 CET808049208101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:40.960509062 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:41.226548910 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:41.975728989 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:42.225608110 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:42.991178036 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:43.225672007 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:43.291604996 CET808049208101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:43.291685104 CET492088080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:43.301182032 CET492088080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:43.349818945 CET492098080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:43.422869921 CET808049208101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:43.471666098 CET808049209101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:43.471740961 CET492098080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:43.574222088 CET492098080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:43.574260950 CET492098080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:43.694067001 CET808049209101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:43.694107056 CET808049209101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:43.992364883 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:44.215559006 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:45.007114887 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:45.225783110 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:46.023983955 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:46.046230078 CET808049209101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:46.046289921 CET492098080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:46.046427965 CET492098080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:46.089027882 CET492108080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:46.166670084 CET808049209101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:46.209887028 CET808049210101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:46.209945917 CET492108080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:46.225841045 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:46.295023918 CET492108080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:46.295037985 CET492108080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:46.414915085 CET808049210101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:46.414949894 CET808049210101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:47.038499117 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:47.252357006 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:48.054136992 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:48.325965881 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:48.813474894 CET808049210101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:48.813555956 CET492108080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:48.813581944 CET492108080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:48.923085928 CET492118080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:48.933281898 CET808049210101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:49.042943001 CET808049211101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:49.043013096 CET492118080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:49.069531918 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:49.278162003 CET492118080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:49.278193951 CET492118080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:49.326021910 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:49.397854090 CET808049211101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:49.397902966 CET808049211101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:50.085006952 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:50.326186895 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:51.101072073 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:51.326131105 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:51.644347906 CET808049211101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:51.644403934 CET492118080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:51.644448042 CET492118080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:51.766045094 CET808049211101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:52.001391888 CET492128080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:52.116823912 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:52.120996952 CET808049212101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:52.121051073 CET492128080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:52.243547916 CET492128080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:52.243571043 CET492128080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:52.326271057 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:52.369735003 CET808049212101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:52.369771957 CET808049212101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:53.131980896 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:53.426256895 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.132249117 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:54.163129091 CET8049207101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:54.163516045 CET4920780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.163729906 CET4920780192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.207604885 CET4921380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.283648968 CET8049207101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:54.327616930 CET8049213101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:54.327692032 CET4921380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.338844061 CET4921380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.338876009 CET4921380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.426312923 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.463121891 CET8049213101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:54.463155985 CET8049213101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:54.705430984 CET808049212101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:54.705498934 CET492128080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.705549002 CET492128080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.767712116 CET492148080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:54.825344086 CET808049212101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:54.887491941 CET808049214101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:54.887557983 CET492148080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:55.126506090 CET492148080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:55.126535892 CET492148080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:55.147681952 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:55.246449947 CET808049214101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:55.246484041 CET808049214101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:55.426373959 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:56.147924900 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:56.426429987 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:57.163742065 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:57.426502943 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:57.489770889 CET808049214101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:57.490180016 CET492148080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:57.490214109 CET492148080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:57.609980106 CET808049214101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:57.857711077 CET492158080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:57.977523088 CET808049215101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:57.977603912 CET492158080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:58.082577944 CET492158080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:58.082577944 CET492158080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:58.178961992 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:58.202260971 CET808049215101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:58.202292919 CET808049215101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:58.426544905 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:59.189745903 CET8049213101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:59.189825058 CET4921380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:59.194643974 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:59.196053982 CET4921380192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:59.305073023 CET4921680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:59.318134069 CET8049213101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:59.424930096 CET8049216101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:59.425090075 CET4921680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:59.426600933 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:59.531667948 CET4921680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:59.531668901 CET4921680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:07:59.651484966 CET8049216101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:07:59.651520014 CET8049216101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:00.210645914 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:00.425658941 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:00.581604004 CET808049215101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:00.581692934 CET492158080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:00.581782103 CET492158080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:00.701920986 CET808049215101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:00.912215948 CET492178080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:01.031903982 CET808049217101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:01.031963110 CET492178080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:01.160281897 CET492178080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:01.160298109 CET492178080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:01.226291895 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:01.280376911 CET808049217101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:01.280411005 CET808049217101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:01.425719023 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:02.041429043 CET8049216101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:02.041527987 CET4921680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:02.053668976 CET4921680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:02.146673918 CET4921880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:02.174802065 CET8049216101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:02.241415977 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:02.525782108 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:02.727329016 CET8049218101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:02.728101015 CET4921880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:02.783871889 CET4921880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:02.783930063 CET4921880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:02.903654099 CET8049218101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:02.903690100 CET8049218101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:03.374185085 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:03.624619961 CET808049217101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:03.624686003 CET492178080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:03.625854969 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:03.864681959 CET492178080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:03.893701077 CET492198080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:03.984318018 CET808049217101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:04.013294935 CET808049219101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:04.013350964 CET492198080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:04.015671015 CET492198080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:04.015671015 CET492198080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:04.135209084 CET808049219101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:04.135288954 CET808049219101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:04.272929907 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:04.476516008 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:05.288789034 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:05.315327883 CET8049218101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:05.315395117 CET4921880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:05.316972017 CET4921880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:05.410135984 CET4922080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:05.436968088 CET8049218101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:05.525954008 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:05.529865980 CET8049220101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:05.530309916 CET4922080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:05.635009050 CET4922080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:05.635024071 CET4922080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:05.755199909 CET8049220101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:05.755235910 CET8049220101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:06.304117918 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:06.526005983 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:06.610640049 CET808049219101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:06.610706091 CET492198080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:06.610735893 CET492198080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:06.730490923 CET808049219101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:07.105874062 CET492218080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:07.226372004 CET808049221101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:07.226438999 CET492218080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:07.320645094 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:07.350123882 CET492218080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:07.350143909 CET492218080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:07.469897985 CET808049221101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:07.469934940 CET808049221101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:07.526093960 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:08.128562927 CET8049220101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:08.128628969 CET4922080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:08.128679991 CET4922080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:08.209242105 CET4922280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:08.248414993 CET8049220101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:08.328919888 CET8049222101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:08.328983068 CET4922280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:08.334831953 CET4922280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:08.334849119 CET4922280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:08.336638927 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:08.454452038 CET8049222101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:08.454483986 CET8049222101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:08.626132011 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:09.350910902 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:09.626193047 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:09.816550970 CET808049221101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:09.816606998 CET492218080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:10.034209967 CET492218080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:10.053826094 CET492238080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:10.154474020 CET808049221101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:10.174015999 CET808049223101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:10.174082994 CET492238080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:10.307585955 CET492238080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:10.307600021 CET492238080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:10.366703987 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:10.427225113 CET808049223101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:10.427269936 CET808049223101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:10.626246929 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:10.931899071 CET8049222101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:10.931958914 CET4922280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:11.382101059 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:11.626305103 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:11.674127102 CET4922280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:11.722332954 CET4922480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:11.794511080 CET8049222101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:11.842010021 CET8049224101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:11.842890978 CET4922480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:11.845354080 CET4922480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:11.845367908 CET4922480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:11.965818882 CET8049224101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:11.965853930 CET8049224101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:12.384670019 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:12.608613014 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:12.770160913 CET808049223101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:12.770236969 CET492238080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:12.770339012 CET492238080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:12.827980042 CET492258080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:12.890122890 CET808049223101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:12.948002100 CET808049225101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:12.948946953 CET492258080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:12.952399969 CET492258080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:12.952411890 CET492258080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:13.074595928 CET808049225101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:13.074645996 CET808049225101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:13.397859097 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:13.592111111 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:14.413362980 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:14.441606045 CET8049224101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:14.441900015 CET4922480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:14.441946983 CET4922480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:14.479434967 CET4922680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:14.563076973 CET8049224101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:14.599267006 CET8049226101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:14.599332094 CET4922680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:14.603516102 CET4922680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:14.603755951 CET4922680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:14.688483953 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:14.729675055 CET8049226101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:14.729906082 CET8049226101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:15.428973913 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:15.555610895 CET808049225101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:15.557101011 CET492258080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:15.557130098 CET492258080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:15.633574963 CET492278080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:15.680074930 CET808049225101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:15.688541889 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:15.753403902 CET808049227101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:15.755800962 CET492278080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:15.831996918 CET492278080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:15.832448959 CET492278080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:15.951606989 CET808049227101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:15.952056885 CET808049227101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:16.431160927 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:16.637593985 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:17.207997084 CET8049226101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:17.208071947 CET4922680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:17.208167076 CET4922680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:17.226533890 CET4922880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:17.327878952 CET8049226101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:17.346663952 CET8049228101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:17.346911907 CET4922880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:17.350689888 CET4922880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:17.351300955 CET4922880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:17.447241068 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:17.471208096 CET8049228101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:17.471569061 CET8049228101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:17.642654896 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:18.347496033 CET808049227101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:18.347635984 CET492278080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:18.347753048 CET492278080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:18.430879116 CET492298080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:18.460170984 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:18.467286110 CET808049227101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:18.550695896 CET808049229101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:18.550786018 CET492298080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:18.553744078 CET492298080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:18.553776979 CET492298080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:18.658710003 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:18.673656940 CET808049229101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:18.673712015 CET808049229101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:19.476641893 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:19.681776047 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:19.957055092 CET8049228101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:19.957124949 CET4922880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:19.957314014 CET4922880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:19.973514080 CET4923080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:20.076833010 CET8049228101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:20.094432116 CET8049230101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:20.094487906 CET4923080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:20.096919060 CET4923080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:20.096930981 CET4923080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:20.216737032 CET8049230101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:20.216795921 CET8049230101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:20.491760015 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:20.696831942 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:21.145138979 CET808049229101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:21.145251036 CET492298080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:21.145714045 CET492298080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:21.173793077 CET492318080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:21.266107082 CET808049229101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:21.294188023 CET808049231101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:21.294898987 CET492318080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:21.422940016 CET492318080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:21.422940016 CET492318080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:21.507390022 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:21.543447971 CET808049231101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:21.543481112 CET808049231101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:21.771892071 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:22.522682905 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:22.718723059 CET8049230101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:22.718784094 CET4923080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:22.718842983 CET4923080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:22.729851007 CET4923280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:22.781956911 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:22.838574886 CET8049230101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:22.849869967 CET8049232101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:22.849934101 CET4923280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:22.972260952 CET4923280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:22.972347975 CET4923280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:23.092983961 CET8049232101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:23.093063116 CET8049232101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:23.522762060 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:23.782005072 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:23.874608994 CET808049231101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:23.874699116 CET492318080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:23.875039101 CET492318080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:23.921598911 CET492338080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:23.994761944 CET808049231101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:24.041217089 CET808049233101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:24.041294098 CET492338080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:24.046052933 CET492338080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:24.046304941 CET492338080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:24.165798903 CET808049233101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:24.166038036 CET808049233101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:24.538794041 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:24.790065050 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:25.461383104 CET8049232101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:25.461461067 CET4923280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:25.461563110 CET4923280192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:25.476144075 CET4923480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:25.553957939 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:25.581666946 CET8049232101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:25.596225977 CET8049234101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:25.596296072 CET4923480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:25.600235939 CET4923480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:25.600303888 CET4923480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:25.719851017 CET8049234101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:25.719887972 CET8049234101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:25.750132084 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:26.571650028 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:26.641700983 CET808049233101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:26.642913103 CET492338080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:26.643148899 CET492338080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:26.678474903 CET492358080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:26.762759924 CET808049233101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:26.771187067 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:26.798424006 CET808049235101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:26.798506975 CET492358080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:26.802217960 CET492358080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:26.802228928 CET492358080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:26.921996117 CET808049235101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:26.922033072 CET808049235101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:27.584939957 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:27.821638107 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:28.192090034 CET8049234101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:28.192255020 CET4923480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:28.192315102 CET4923480192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:28.210293055 CET4923680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:28.312144995 CET8049234101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:28.331305981 CET8049236101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:28.331386089 CET4923680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:28.334408998 CET4923680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:28.334409952 CET4923680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:28.454169989 CET8049236101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:28.454204082 CET8049236101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:28.600414991 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:28.804306984 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:29.394138098 CET808049235101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:29.394202948 CET492358080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:29.394234896 CET492358080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:29.507025003 CET492378080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:29.513886929 CET808049235101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:29.626940012 CET808049237101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:29.626998901 CET492378080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:29.631386042 CET492378080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:29.631397963 CET492378080192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:29.658049107 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:29.751409054 CET808049237101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:29.751549959 CET808049237101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:29.924279928 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:30.632920980 CET565149161101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:30.832425117 CET491615651192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:30.922152996 CET8049236101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:30.922960997 CET4923680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:30.922960997 CET4923680192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:30.942882061 CET4923880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:31.042560101 CET8049236101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:31.063460112 CET8049238101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:31.063536882 CET4923880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:31.064472914 CET4923880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:31.064472914 CET4923880192.168.2.22101.99.91.150
                                                                              Dec 25, 2024 17:08:31.184360027 CET8049238101.99.91.150192.168.2.22
                                                                              Dec 25, 2024 17:08:31.184492111 CET8049238101.99.91.150192.168.2.22
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 25, 2024 17:05:56.342144012 CET138138192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:10.343735933 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:11.098670006 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:11.863114119 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:22.795617104 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:23.545042992 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:24.295087099 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:31.693036079 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:32.442663908 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:33.192615986 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:34.627011061 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:35.376748085 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:06:36.126785994 CET137137192.168.2.22192.168.2.255
                                                                              Dec 25, 2024 17:07:56.168551922 CET138138192.168.2.22192.168.2.255
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Dec 25, 2024 17:06:05.257407904 CET192.168.2.228.8.8.84d5aEcho
                                                                              Dec 25, 2024 17:06:05.380563021 CET8.8.8.8192.168.2.22555aEcho Reply
                                                                              Dec 25, 2024 17:06:06.339759111 CET192.168.2.228.8.8.84d59Echo
                                                                              Dec 25, 2024 17:06:06.462279081 CET8.8.8.8192.168.2.225559Echo Reply
                                                                              Dec 25, 2024 17:06:07.761271954 CET192.168.2.228.8.8.84d58Echo
                                                                              Dec 25, 2024 17:06:07.883725882 CET8.8.8.8192.168.2.225558Echo Reply
                                                                              Dec 25, 2024 17:06:09.242522955 CET192.168.2.228.8.8.84d57Echo
                                                                              Dec 25, 2024 17:06:09.365150928 CET8.8.8.8192.168.2.225557Echo Reply
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.2249162101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:22.732812881 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:22.732876062 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.2249165101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:26.394243956 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:26.394287109 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.2249167101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:29.055388927 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:29.055596113 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.2249169101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:31.783590078 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:31.783590078 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.2249171101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:34.530723095 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:34.530723095 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.2249173101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:37.255837917 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:37.255839109 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.2249175101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:39.985989094 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:39.986926079 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.2249177101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:42.722166061 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:42.722409010 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.2249179101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:45.555324078 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:45.558772087 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.2249181101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:48.285531044 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:48.285546064 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.2249183101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:51.179147005 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:51.179147005 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.2249185101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:54.020291090 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:54.022787094 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.2249187101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:56.698987007 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:56.702820063 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.2249189101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:06:59.533147097 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:06:59.533158064 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.2249193101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:14.226016045 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:14.228920937 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.2249196101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:22.338529110 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:22.338529110 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.2249197101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:25.110219002 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:25.110245943 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.2249199101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:27.902415037 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:27.902435064 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.2249201101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:31.297065973 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:31.297086954 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.2249203101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:34.206917048 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:34.206963062 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.2249205101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:37.052784920 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:37.052798986 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.2249207101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:39.815268040 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:39.815303087 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.2249213101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:54.338844061 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:54.338876009 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.2249216101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:07:59.531667948 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:07:59.531668901 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.2249218101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:02.783871889 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:02.783930063 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.2249220101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:05.635009050 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:05.635024071 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.2249222101.99.91.150803424C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:08.334831953 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:08.334849119 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              27192.168.2.2249224101.99.91.15080
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:11.845354080 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:11.845367908 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              28192.168.2.2249226101.99.91.15080
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:14.603516102 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:14.603755951 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              29192.168.2.2249228101.99.91.15080
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:17.350689888 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:17.351300955 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              30192.168.2.2249230101.99.91.15080
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:20.096919060 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:20.096930981 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              31192.168.2.2249232101.99.91.15080
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:22.972260952 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:22.972347975 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              32192.168.2.2249234101.99.91.15080
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:25.600235939 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:25.600303888 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              33192.168.2.2249236101.99.91.15080
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:28.334408998 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:28.334409952 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              34192.168.2.2249238101.99.91.15080
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 25, 2024 17:08:31.064472914 CET6OUTData Raw: 00 00 00 01
                                                                              Data Ascii:
                                                                              Dec 25, 2024 17:08:31.064472914 CET6OUTData Raw: 00 00 00 03
                                                                              Data Ascii:


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:11:06:00
                                                                              Start date:25/12/2024
                                                                              Path:C:\Users\user\Desktop\0442.pdf.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Users\user\Desktop\0442.pdf.exe"
                                                                              Imagebase:0x13f210000
                                                                              File size:11'409'543 bytes
                                                                              MD5 hash:4F6B2B9EE57C50D6C505D0CDADA4803E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:2
                                                                              Start time:11:06:01
                                                                              Start date:25/12/2024
                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ms.msi" /qn
                                                                              Imagebase:0xff3f0000
                                                                              File size:128'512 bytes
                                                                              MD5 hash:AC2E7152124CEED36846BD1B6592A00F
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:3
                                                                              Start time:11:06:01
                                                                              Start date:25/12/2024
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\start.bat" "
                                                                              Imagebase:0x49f30000
                                                                              File size:345'088 bytes
                                                                              MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:5
                                                                              Start time:11:06:02
                                                                              Start date:25/12/2024
                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                                                              Imagebase:0xff3f0000
                                                                              File size:128'512 bytes
                                                                              MD5 hash:AC2E7152124CEED36846BD1B6592A00F
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:false

                                                                              Target ID:6
                                                                              Start time:11:06:02
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc.pdf"
                                                                              Imagebase:0xa0000
                                                                              File size:2'525'680 bytes
                                                                              MD5 hash:2F8D93826B8CBF9290BC57535C7A6817
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:7
                                                                              Start time:11:06:02
                                                                              Start date:25/12/2024
                                                                              Path:C:\Windows\System32\PING.EXE
                                                                              Wow64 process (32bit):false
                                                                              Commandline:ping 8.8.8.8
                                                                              Imagebase:0xfff70000
                                                                              File size:16'896 bytes
                                                                              MD5 hash:5FB30FE90736C7FC77DE637021B1CE7C
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:8
                                                                              Start time:11:06:04
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\doc2.pdf"
                                                                              Imagebase:0xa0000
                                                                              File size:2'525'680 bytes
                                                                              MD5 hash:2F8D93826B8CBF9290BC57535C7A6817
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:false

                                                                              Target ID:9
                                                                              Start time:11:06:09
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /siex /silentinstall
                                                                              Imagebase:0x400000
                                                                              File size:6'307'408 bytes
                                                                              MD5 hash:63D0964168B927D00064AA684E79A300
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000009.00000000.367769317.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe, Author: Joe Security
                                                                              Antivirus matches:
                                                                              • Detection: 3%, ReversingLabs
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:11
                                                                              Start time:11:06:10
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /siex /silentinstall
                                                                              Imagebase:0x400000
                                                                              File size:7'753'808 bytes
                                                                              MD5 hash:F3D74B072B9697CF64B0B8445FDC8128
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000B.00000000.369864621.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe, Author: Joe Security
                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe, Author: Joe Security
                                                                              Antivirus matches:
                                                                              • Detection: 8%, ReversingLabs
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:12
                                                                              Start time:11:06:11
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                              Imagebase:0x110000
                                                                              File size:9'805'808 bytes
                                                                              MD5 hash:326A645391A97C760B60C558A35BB068
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:false

                                                                              Target ID:13
                                                                              Start time:11:06:14
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /firewall
                                                                              Imagebase:0x400000
                                                                              File size:6'307'408 bytes
                                                                              MD5 hash:63D0964168B927D00064AA684E79A300
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:true

                                                                              Target ID:14
                                                                              Start time:11:06:15
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /firewall
                                                                              Imagebase:0x400000
                                                                              File size:7'753'808 bytes
                                                                              MD5 hash:F3D74B072B9697CF64B0B8445FDC8128
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:true

                                                                              Target ID:15
                                                                              Start time:11:06:18
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /server /start
                                                                              Imagebase:0x400000
                                                                              File size:6'307'408 bytes
                                                                              MD5 hash:63D0964168B927D00064AA684E79A300
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:true

                                                                              Target ID:16
                                                                              Start time:11:06:18
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe" /start
                                                                              Imagebase:0x400000
                                                                              File size:7'753'808 bytes
                                                                              MD5 hash:F3D74B072B9697CF64B0B8445FDC8128
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:true

                                                                              Target ID:17
                                                                              Start time:11:06:18
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMServer.exe"
                                                                              Imagebase:0x400000
                                                                              File size:7'753'808 bytes
                                                                              MD5 hash:F3D74B072B9697CF64B0B8445FDC8128
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:false

                                                                              Target ID:18
                                                                              Start time:11:06:20
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe"
                                                                              Imagebase:0x400000
                                                                              File size:6'307'408 bytes
                                                                              MD5 hash:63D0964168B927D00064AA684E79A300
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:false

                                                                              Target ID:19
                                                                              Start time:11:06:20
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                                                                              Imagebase:0x400000
                                                                              File size:6'307'408 bytes
                                                                              MD5 hash:63D0964168B927D00064AA684E79A300
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:false

                                                                              Target ID:20
                                                                              Start time:11:06:20
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                                                                              Imagebase:0x400000
                                                                              File size:6'307'408 bytes
                                                                              MD5 hash:63D0964168B927D00064AA684E79A300
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:true

                                                                              Target ID:21
                                                                              Start time:11:06:21
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                                                                              Imagebase:0x400000
                                                                              File size:6'307'408 bytes
                                                                              MD5 hash:63D0964168B927D00064AA684E79A300
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:true

                                                                              Target ID:23
                                                                              Start time:11:06:23
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                                                                              Imagebase:0x400000
                                                                              File size:6'307'408 bytes
                                                                              MD5 hash:63D0964168B927D00064AA684E79A300
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:true

                                                                              Target ID:24
                                                                              Start time:11:06:24
                                                                              Start date:25/12/2024
                                                                              Path:C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\LiteManager Pro - Server\ROMFUSClient.exe" /tray
                                                                              Imagebase:0x400000
                                                                              File size:6'307'408 bytes
                                                                              MD5 hash:63D0964168B927D00064AA684E79A300
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:Borland Delphi
                                                                              Has exited:true

                                                                              Reset < >

                                                                                Execution Graph

                                                                                Execution Coverage:12.6%
                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                Signature Coverage:28%
                                                                                Total number of Nodes:1467
                                                                                Total number of Limit Nodes:27
                                                                                execution_graph 25439 13f245178 25446 13f24726c 25439->25446 25442 13f245185 25449 13f247274 25446->25449 25448 13f2472a5 25465 13f2472b4 DeleteCriticalSection 25448->25465 25449->25448 25450 13f245181 25449->25450 25460 13f247568 25449->25460 25450->25442 25452 13f2452ec 25450->25452 25476 13f24743c 25452->25476 25466 13f2472ec 25460->25466 25463 13f2475a8 25463->25449 25464 13f2475b3 InitializeCriticalSectionAndSpinCount 25464->25463 25465->25450 25467 13f247330 __vcrt_FlsAlloc 25466->25467 25468 13f247413 25466->25468 25467->25468 25469 13f24735e LoadLibraryExW 25467->25469 25470 13f2473f5 GetProcAddress 25467->25470 25475 13f2473a1 LoadLibraryExW 25467->25475 25468->25463 25468->25464 25471 13f2473d5 25469->25471 25472 13f24737f GetLastError 25469->25472 25470->25468 25474 13f247406 25470->25474 25471->25470 25473 13f2473ec FreeLibrary 25471->25473 25472->25467 25473->25470 25474->25468 25475->25467 25475->25471 25477 13f2472ec __vcrt_FlsAlloc 5 API calls 25476->25477 25478 13f247461 TlsAlloc 25477->25478 25480 13f241491 25482 13f2413c9 25480->25482 25483 13f241900 25482->25483 25509 13f241558 25483->25509 25486 13f24198b 25487 13f241868 DloadReleaseSectionWriteAccess 6 API calls 25486->25487 25488 13f241998 RaiseException 25487->25488 25502 13f241bb5 25488->25502 25489 13f241abd 25491 13f241b85 25489->25491 25495 13f241b1b GetProcAddress 25489->25495 25490 13f241a3d LoadLibraryExA 25492 13f241a54 GetLastError 25490->25492 25493 13f241aa9 25490->25493 25517 13f241868 25491->25517 25496 13f241a7e 25492->25496 25501 13f241a69 25492->25501 25493->25489 25497 13f241ab4 FreeLibrary 25493->25497 25494 13f2419b4 25494->25489 25494->25490 25494->25491 25494->25493 25495->25491 25500 13f241b30 GetLastError 25495->25500 25499 13f241868 DloadReleaseSectionWriteAccess 6 API calls 25496->25499 25497->25489 25503 13f241a8b RaiseException 25499->25503 25504 13f241b45 25500->25504 25501->25493 25501->25496 25502->25482 25503->25502 25504->25491 25505 13f241868 DloadReleaseSectionWriteAccess 6 API calls 25504->25505 25506 13f241b67 RaiseException 25505->25506 25507 13f241558 _com_raise_error 6 API calls 25506->25507 25508 13f241b81 25507->25508 25508->25491 25510 13f24156e 25509->25510 25511 13f2415d3 25509->25511 25525 13f241604 25510->25525 25511->25486 25511->25494 25514 13f2415ce 25516 13f241604 DloadReleaseSectionWriteAccess 3 API calls 25514->25516 25516->25511 25518 13f241878 25517->25518 25524 13f2418d1 25517->25524 25519 13f241604 DloadReleaseSectionWriteAccess 3 API calls 25518->25519 25520 13f24187d 25519->25520 25521 13f2418cc 25520->25521 25522 13f2417d8 DloadProtectSection 3 API calls 25520->25522 25523 13f241604 DloadReleaseSectionWriteAccess 3 API calls 25521->25523 25522->25521 25523->25524 25524->25502 25526 13f24161f 25525->25526 25527 13f241573 25525->25527 25526->25527 25528 13f241624 GetModuleHandleW 25526->25528 25527->25514 25532 13f2417d8 25527->25532 25529 13f24163e GetProcAddress 25528->25529 25530 13f241639 25528->25530 25529->25530 25531 13f241653 GetProcAddress 25529->25531 25530->25527 25531->25530 25533 13f2417fa DloadProtectSection 25532->25533 25534 13f24183a VirtualProtect 25533->25534 25535 13f241802 25533->25535 25537 13f2416a4 VirtualQuery GetSystemInfo 25533->25537 25534->25535 25535->25514 25537->25534 25538 13f2411cf 25539 13f241102 25538->25539 25540 13f241900 _com_raise_error 14 API calls 25539->25540 25541 13f241141 25540->25541 25542 13f2420f0 25543 13f242106 _com_error::_com_error 25542->25543 25548 13f244078 25543->25548 25545 13f242117 25546 13f241900 _com_raise_error 14 API calls 25545->25546 25547 13f242163 25546->25547 25549 13f244097 25548->25549 25550 13f2440b4 RtlPcToFileHeader 25548->25550 25549->25550 25551 13f2440db RaiseException 25550->25551 25552 13f2440cc 25550->25552 25551->25545 25552->25551 25553 13f2403e0 25554 13f240497 25553->25554 25555 13f24041f 25553->25555 25556 13f22aae0 48 API calls 25554->25556 25586 13f22aae0 25555->25586 25558 13f2404ab 25556->25558 25560 13f22da98 48 API calls 25558->25560 25564 13f240442 memcpy_s 25560->25564 25563 13f240541 25583 13f21250c 25563->25583 25565 13f2405c6 25564->25565 25567 13f2405cc 25564->25567 25578 13f211fa0 25564->25578 25596 13f247904 25565->25596 25569 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 25567->25569 25571 13f2405d2 25569->25571 25579 13f211fb3 25578->25579 25580 13f211fdc 25578->25580 25579->25580 25581 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 25579->25581 25580->25563 25582 13f212000 25581->25582 25584 13f212513 25583->25584 25585 13f212516 SetDlgItemTextW 25583->25585 25584->25585 25587 13f22aaf3 25586->25587 25601 13f229774 25587->25601 25590 13f22ab58 LoadStringW 25591 13f22ab86 25590->25591 25592 13f22ab71 LoadStringW 25590->25592 25593 13f22da98 25591->25593 25592->25591 25638 13f22d874 25593->25638 25766 13f24783c 31 API calls _invalid_parameter_noinfo_noreturn 25596->25766 25598 13f24791d 25767 13f247934 16 API calls abort 25598->25767 25608 13f229638 25601->25608 25604 13f2297d9 25618 13f242320 25604->25618 25609 13f229692 25608->25609 25617 13f229730 25608->25617 25612 13f2296c0 25609->25612 25631 13f230f68 WideCharToMultiByte 25609->25631 25611 13f242320 _handle_error 8 API calls 25613 13f229764 25611->25613 25614 13f2296ef 25612->25614 25633 13f22aa88 45 API calls 2 library calls 25612->25633 25613->25604 25627 13f229800 25613->25627 25634 13f24a270 31 API calls 2 library calls 25614->25634 25617->25611 25619 13f242329 25618->25619 25620 13f2297f2 25619->25620 25621 13f242550 IsProcessorFeaturePresent 25619->25621 25620->25590 25620->25591 25622 13f242568 25621->25622 25635 13f242744 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 25622->25635 25624 13f24257b 25636 13f242510 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 25624->25636 25628 13f229869 25627->25628 25629 13f229840 25627->25629 25628->25604 25637 13f24a270 31 API calls 2 library calls 25629->25637 25632 13f230faa 25631->25632 25632->25612 25633->25614 25634->25617 25635->25624 25637->25628 25654 13f22d4d0 25638->25654 25642 13f22d8e5 swprintf 25651 13f22d974 25642->25651 25668 13f249ef0 25642->25668 25695 13f219d78 33 API calls 25642->25695 25644 13f22d9a3 25646 13f22da17 25644->25646 25648 13f22da3f 25644->25648 25647 13f242320 _handle_error 8 API calls 25646->25647 25649 13f22da2b 25647->25649 25650 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 25648->25650 25649->25564 25652 13f22da44 25650->25652 25651->25644 25696 13f219d78 33 API calls 25651->25696 25655 13f22d665 25654->25655 25656 13f22d502 25654->25656 25658 13f22cb80 25655->25658 25656->25655 25657 13f211744 33 API calls 25656->25657 25657->25656 25659 13f22cbb6 25658->25659 25665 13f22cc80 25658->25665 25662 13f22cc7b 25659->25662 25663 13f22cc20 25659->25663 25666 13f22cbc6 25659->25666 25706 13f211f80 33 API calls 3 library calls 25662->25706 25663->25666 25697 13f2421d0 25663->25697 25707 13f212004 33 API calls std::_Xinvalid_argument 25665->25707 25666->25642 25669 13f249f36 25668->25669 25671 13f249f4e 25668->25671 25719 13f24d69c 15 API calls _invalid_parameter_noinfo_noreturn 25669->25719 25670 13f249f58 25721 13f247ef0 25670->25721 25671->25669 25671->25670 25674 13f249f3b 25720 13f2478e4 31 API calls _invalid_parameter_noinfo_noreturn 25674->25720 25676 13f249f69 memcpy_s 25729 13f247e70 15 API calls memcpy_s 25676->25729 25677 13f242320 _handle_error 8 API calls 25678 13f24a10b 25677->25678 25678->25642 25680 13f249fd4 25730 13f2482f8 46 API calls 3 library calls 25680->25730 25682 13f249fdd 25683 13f249fe5 25682->25683 25684 13f24a014 25682->25684 25731 13f24d90c 25683->25731 25686 13f24a06c 25684->25686 25687 13f24a092 25684->25687 25688 13f24a023 25684->25688 25691 13f24a01a 25684->25691 25692 13f24d90c __free_lconv_num 15 API calls 25686->25692 25687->25686 25689 13f24a09c 25687->25689 25690 13f24d90c __free_lconv_num 15 API calls 25688->25690 25693 13f24d90c __free_lconv_num 15 API calls 25689->25693 25694 13f249f46 25690->25694 25691->25686 25691->25688 25692->25694 25693->25694 25694->25677 25695->25642 25696->25644 25699 13f2421db 25697->25699 25698 13f2421f4 25698->25666 25699->25698 25701 13f2421fa 25699->25701 25708 13f24bbc0 25699->25708 25705 13f242205 25701->25705 25711 13f242f7c RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc std::_Xinvalid_argument 25701->25711 25704 13f24220b 25712 13f211f80 33 API calls 3 library calls 25705->25712 25706->25665 25713 13f24bc00 25708->25713 25711->25705 25712->25704 25718 13f24f398 EnterCriticalSection 25713->25718 25715 13f24bc0d 25716 13f24f3f8 abort LeaveCriticalSection 25715->25716 25717 13f24bbd2 25716->25717 25717->25699 25719->25674 25720->25694 25722 13f247f06 25721->25722 25723 13f247f0b 25721->25723 25722->25676 25723->25722 25737 13f24d440 GetLastError 25723->25737 25725 13f247f28 25758 13f24dcf4 35 API calls swprintf 25725->25758 25727 13f247f4c 25759 13f24dd28 35 API calls swprintf 25727->25759 25729->25680 25730->25682 25732 13f24d911 HeapFree 25731->25732 25736 13f24d941 __free_lconv_num 25731->25736 25733 13f24d92c 25732->25733 25732->25736 25765 13f24d69c 15 API calls _invalid_parameter_noinfo_noreturn 25733->25765 25735 13f24d931 GetLastError 25735->25736 25736->25694 25738 13f24d45d 25737->25738 25739 13f24d46a 25737->25739 25760 13f24f664 6 API calls __vcrt_uninitialize_ptd 25738->25760 25761 13f24fa04 15 API calls 2 library calls 25739->25761 25742 13f24d462 25742->25739 25744 13f24d4ab 25742->25744 25743 13f24d479 25745 13f24d481 25743->25745 25762 13f24f6bc 6 API calls __vcrt_uninitialize_ptd 25743->25762 25747 13f24d4c6 SetLastError 25744->25747 25748 13f24d4b0 SetLastError 25744->25748 25749 13f24d90c __free_lconv_num 15 API calls 25745->25749 25764 13f24d068 35 API calls abort 25747->25764 25748->25725 25752 13f24d488 25749->25752 25750 13f24d498 25750->25745 25753 13f24d49f 25750->25753 25752->25747 25763 13f24d1f0 15 API calls _invalid_parameter_noinfo_noreturn 25753->25763 25756 13f24d4a4 25757 13f24d90c __free_lconv_num 15 API calls 25756->25757 25757->25744 25758->25727 25759->25722 25760->25742 25761->25743 25762->25750 25763->25756 25765->25735 25766->25598 25768 13f23b190 26115 13f21255c 25768->26115 25770 13f23b1db 25771 13f23be93 25770->25771 25773 13f23b1ef 25770->25773 25922 13f23b20c 25770->25922 26221 13f23f390 25771->26221 25775 13f23b2db 25773->25775 25776 13f23b1ff 25773->25776 25773->25922 25781 13f23b391 25775->25781 25787 13f23b2f5 25775->25787 25778 13f23b207 25776->25778 25779 13f23b2a9 25776->25779 25777 13f242320 _handle_error 8 API calls 25780 13f23c350 25777->25780 25790 13f22aae0 48 API calls 25778->25790 25778->25922 25786 13f23b2cb EndDialog 25779->25786 25779->25922 26123 13f2122bc GetDlgItem 25781->26123 25782 13f23beba SendMessageW 25783 13f23bec9 25782->25783 25784 13f23bed5 SendDlgItemMessageW 25783->25784 25785 13f23bef0 GetDlgItem SendMessageW 25783->25785 25784->25785 26240 13f2262dc GetCurrentDirectoryW 25785->26240 25786->25922 25791 13f22aae0 48 API calls 25787->25791 25794 13f23b236 25790->25794 25795 13f23b313 SetDlgItemTextW 25791->25795 25793 13f23bf47 GetDlgItem 26250 13f212520 25793->26250 26254 13f211ec4 34 API calls _handle_error 25794->26254 25800 13f23b326 25795->25800 25798 13f23b408 GetDlgItem 25804 13f23b422 SendMessageW SendMessageW 25798->25804 25805 13f23b44f SetFocus 25798->25805 25799 13f23b3f5 25818 13f23bcc5 25799->25818 25940 13f23b3b1 EndDialog 25799->25940 25809 13f23b340 GetMessageW 25800->25809 25800->25922 25802 13f23bf7a 25807 13f2391e8 12 API calls 25802->25807 25803 13f23b246 25808 13f23b25c 25803->25808 25814 13f21250c SetDlgItemTextW 25803->25814 25804->25805 25810 13f23b4f2 25805->25810 25811 13f23b465 25805->25811 25806 13f23b3da 25812 13f211fa0 31 API calls 25806->25812 25813 13f23bf82 25807->25813 25827 13f23c363 25808->25827 25808->25922 25816 13f23b35e IsDialogMessageW 25809->25816 25809->25922 26137 13f218d04 25810->26137 25817 13f22aae0 48 API calls 25811->25817 25812->25922 25819 13f23a3a0 165 API calls 25813->25819 25814->25808 25816->25800 25821 13f23b373 TranslateMessage DispatchMessageW 25816->25821 25822 13f23b46f 25817->25822 25823 13f22aae0 48 API calls 25818->25823 25825 13f23bfa2 25819->25825 25820 13f23b52c 26147 13f23ef80 25820->26147 25821->25800 26255 13f21129c 25822->26255 25824 13f23bcd6 SetDlgItemTextW 25823->25824 25828 13f22aae0 48 API calls 25824->25828 25830 13f23bfce 25825->25830 25835 13f23ce88 160 API calls 25825->25835 25829 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 25827->25829 25833 13f23bd08 25828->25833 25834 13f23c368 25829->25834 25836 13f23c00a 25830->25836 25839 13f22aae0 48 API calls 25830->25839 25850 13f21129c 33 API calls 25833->25850 25844 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 25834->25844 25835->25830 25843 13f23ce88 160 API calls 25836->25843 25953 13f23c155 25836->25953 25837 13f22aae0 48 API calls 25840 13f23b555 25837->25840 25838 13f23b498 25842 13f23f0a4 24 API calls 25838->25842 25846 13f23bfe1 SetDlgItemTextW 25839->25846 25841 13f22da98 48 API calls 25840->25841 25848 13f23b568 25841->25848 25849 13f23b4a5 25842->25849 25851 13f23c025 25843->25851 25852 13f23c36e 25844->25852 25845 13f23c298 25853 13f23c2a1 EnableWindow 25845->25853 25854 13f23c2ac 25845->25854 25847 13f22aae0 48 API calls 25846->25847 25855 13f23bffc SetDlgItemTextW 25847->25855 26161 13f23f0a4 25848->26161 25849->25834 25865 13f23b4e8 25849->25865 25881 13f23bd31 25850->25881 25861 13f23c037 25851->25861 25894 13f23c06e 25851->25894 25862 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 25852->25862 25853->25854 25857 13f23c2d3 25854->25857 25864 13f212298 GetDlgItem EnableWindow 25854->25864 25855->25836 25858 13f23c300 25857->25858 25878 13f23c2f8 SendMessageW 25857->25878 25872 13f23c328 25858->25872 25880 13f22aae0 48 API calls 25858->25880 25860 13f23bdda 25866 13f22aae0 48 API calls 25860->25866 25873 13f237b28 39 API calls 25861->25873 25867 13f23c374 25862->25867 25863 13f23c147 25868 13f23ce88 160 API calls 25863->25868 25869 13f23c2c4 25864->25869 25874 13f23b5ec 25865->25874 26265 13f23fa80 33 API calls 2 library calls 25865->26265 25876 13f23bde4 25866->25876 25887 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 25867->25887 25868->25953 25877 13f212298 GetDlgItem EnableWindow 25869->25877 25870 13f23c25c 25875 13f237b28 39 API calls 25870->25875 25871 13f211fa0 31 API calls 25879 13f23b586 25871->25879 25882 13f211fa0 31 API calls 25872->25882 25873->25894 25884 13f23b61a 25874->25884 26266 13f2232a8 25874->26266 25886 13f23c28d 25875->25886 25898 13f21129c 33 API calls 25876->25898 25877->25857 25878->25858 25879->25852 25879->25865 25888 13f23c319 SetDlgItemTextW 25880->25888 25881->25860 25893 13f21129c 33 API calls 25881->25893 25882->25922 26175 13f222f58 25884->26175 25891 13f211fa0 31 API calls 25886->25891 25892 13f23c37a 25887->25892 25888->25872 25891->25845 25904 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 25892->25904 25899 13f23bd7f 25893->25899 25894->25863 25900 13f23ce88 160 API calls 25894->25900 25896 13f23b634 GetLastError 25897 13f23b64c 25896->25897 26187 13f227fc4 25897->26187 25903 13f23be0d 25898->25903 25906 13f22aae0 48 API calls 25899->25906 25901 13f23c0ad 25900->25901 25901->25863 25907 13f23c0ba DialogBoxParamW 25901->25907 25902 13f23b60e 26269 13f239d90 12 API calls _handle_error 25902->26269 25920 13f21129c 33 API calls 25903->25920 25910 13f23c380 25904->25910 25905 13f21129c 33 API calls 25905->25953 25911 13f23bd8a 25906->25911 25907->25863 25912 13f23c0e2 EndDialog 25907->25912 25921 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 25910->25921 25915 13f211150 33 API calls 25911->25915 25917 13f23c104 25912->25917 25912->25922 25913 13f23b65e 25918 13f23b674 25913->25918 25919 13f23b665 GetLastError 25913->25919 25914 13f22aae0 48 API calls 25914->25953 25916 13f23bda2 25915->25916 26299 13f212034 25916->26299 25917->25910 25917->25922 25923 13f23b71c 25918->25923 25927 13f23b72b 25918->25927 25930 13f23b68b GetTickCount 25918->25930 25919->25918 25924 13f23be4e 25920->25924 25925 13f23c386 25921->25925 25922->25777 25923->25927 25928 13f23bb79 25923->25928 25943 13f211fa0 31 API calls 25924->25943 25931 13f21255c 61 API calls 25925->25931 25926 13f211150 33 API calls 25926->25953 25932 13f23ba50 25927->25932 26270 13f226454 25927->26270 26220 13f212534 GetDlgItem ShowWindow 25928->26220 26190 13f214228 25930->26190 25936 13f23c3e4 25931->25936 25932->25940 26294 13f21bd0c 33 API calls 25932->26294 25933 13f23bdbe 25938 13f211fa0 31 API calls 25933->25938 25944 13f23c3e8 25936->25944 25952 13f23c489 GetDlgItem SetFocus 25936->25952 25982 13f23c3fd 25936->25982 25947 13f23bdcc 25938->25947 25940->25806 25941 13f23bb8e 25949 13f212534 GetDlgItem ShowWindow 25941->25949 25951 13f23be78 25943->25951 25962 13f242320 _handle_error 8 API calls 25944->25962 25945 13f212034 33 API calls 25945->25953 25946 13f23b74e 26282 13f22b914 102 API calls 25946->26282 25956 13f211fa0 31 API calls 25947->25956 25959 13f23bb9d 25949->25959 25950 13f23ba75 26295 13f211150 25950->26295 25961 13f211fa0 31 API calls 25951->25961 25957 13f23c4ba 25952->25957 25953->25845 25953->25870 25953->25905 25953->25914 25953->25926 25953->25945 25954 13f211fa0 31 API calls 25953->25954 25954->25953 25956->25860 25971 13f21129c 33 API calls 25957->25971 25958 13f23b6ba 25964 13f211fa0 31 API calls 25958->25964 25965 13f22aae0 48 API calls 25959->25965 25967 13f23be83 25961->25967 25968 13f23ca97 25962->25968 25963 13f23b768 25970 13f22da98 48 API calls 25963->25970 25972 13f23b6c8 25964->25972 25973 13f23bba7 SetDlgItemTextW 25965->25973 25966 13f23ba8a 25974 13f22aae0 48 API calls 25966->25974 25975 13f211fa0 31 API calls 25967->25975 25969 13f23c434 SendDlgItemMessageW 25976 13f23c454 25969->25976 25977 13f23c45d EndDialog 25969->25977 25978 13f23b7aa GetCommandLineW 25970->25978 25979 13f23c4cc 25971->25979 26200 13f222134 25972->26200 25980 13f212534 GetDlgItem ShowWindow 25973->25980 25981 13f23ba97 25974->25981 25975->25806 25976->25977 25977->25944 25983 13f23b869 25978->25983 25984 13f23b84f 25978->25984 26303 13f2280d8 33 API calls 25979->26303 25986 13f23bbc5 SetDlgItemTextW GetDlgItem 25980->25986 25987 13f211150 33 API calls 25981->25987 25982->25944 25982->25969 26287 13f23ab54 33 API calls _handle_error 25983->26287 26283 13f2120b0 25984->26283 25991 13f23bc13 25986->25991 25992 13f23bbf0 GetWindowLongPtrW SetWindowLongPtrW 25986->25992 25993 13f23baaa 25987->25993 25988 13f23c4e0 25994 13f21250c SetDlgItemTextW 25988->25994 25997 13f23ce88 160 API calls 25991->25997 25992->25991 25998 13f211fa0 31 API calls 25993->25998 26000 13f23c4f4 25994->26000 25995 13f23b87a 26288 13f23ab54 33 API calls _handle_error 25995->26288 26004 13f23bc2b 25997->26004 26005 13f23bab5 25998->26005 26012 13f23c526 SendDlgItemMessageW FindFirstFileW 26000->26012 26002 13f23b704 26216 13f22204c 26002->26216 26003 13f23b6f5 GetLastError 26003->26002 26008 13f23ce88 160 API calls 26004->26008 26009 13f211fa0 31 API calls 26005->26009 26006 13f23b88b 26289 13f23ab54 33 API calls _handle_error 26006->26289 26010 13f23bc3c 26008->26010 26011 13f23bac3 26009->26011 26015 13f23f974 237 API calls 26010->26015 26022 13f22aae0 48 API calls 26011->26022 26016 13f23c57b 26012->26016 26109 13f23ca04 26012->26109 26019 13f23bc52 26015->26019 26026 13f22aae0 48 API calls 26016->26026 26017 13f23b89c 26290 13f22b9b4 102 API calls 26017->26290 26021 13f23ce88 160 API calls 26019->26021 26037 13f23bc6a 26021->26037 26025 13f23badb 26022->26025 26023 13f23b8b3 26291 13f23fbdc 33 API calls 26023->26291 26024 13f23ca81 26024->25944 26038 13f21129c 33 API calls 26025->26038 26031 13f23c59e 26026->26031 26028 13f23caa9 26029 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26028->26029 26033 13f23caae 26029->26033 26030 13f23bc96 26034 13f212298 GetDlgItem EnableWindow 26030->26034 26042 13f21129c 33 API calls 26031->26042 26032 13f23b8d2 CreateFileMappingW 26035 13f23b953 ShellExecuteExW 26032->26035 26036 13f23b911 MapViewOfFile 26032->26036 26040 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26033->26040 26034->25799 26054 13f23b974 26035->26054 26292 13f243640 26036->26292 26037->26030 26041 13f23ce88 160 API calls 26037->26041 26048 13f23bb04 26038->26048 26043 13f23cab4 26040->26043 26041->26030 26044 13f23c5cd 26042->26044 26047 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26043->26047 26045 13f211150 33 API calls 26044->26045 26050 13f23c5e8 26045->26050 26046 13f23b9c3 26055 13f23b9dc UnmapViewOfFile CloseHandle 26046->26055 26056 13f23b9ef 26046->26056 26051 13f23caba 26047->26051 26048->25892 26049 13f23bb5a 26048->26049 26052 13f211fa0 31 API calls 26049->26052 26304 13f21e164 33 API calls 2 library calls 26050->26304 26060 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26051->26060 26052->25940 26054->26046 26062 13f23b9b1 Sleep 26054->26062 26055->26056 26056->25867 26059 13f23ba25 26056->26059 26057 13f23c5ff 26058 13f211fa0 31 API calls 26057->26058 26061 13f23c60c 26058->26061 26064 13f211fa0 31 API calls 26059->26064 26063 13f23cac0 26060->26063 26061->26033 26066 13f211fa0 31 API calls 26061->26066 26062->26046 26062->26054 26067 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26063->26067 26065 13f23ba42 26064->26065 26068 13f211fa0 31 API calls 26065->26068 26069 13f23c673 26066->26069 26070 13f23cac6 26067->26070 26068->25932 26071 13f21250c SetDlgItemTextW 26069->26071 26073 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26070->26073 26072 13f23c687 FindClose 26071->26072 26074 13f23c6a3 26072->26074 26075 13f23c797 SendDlgItemMessageW 26072->26075 26076 13f23cacc 26073->26076 26305 13f23a2cc 10 API calls _handle_error 26074->26305 26078 13f23c7cb 26075->26078 26080 13f22aae0 48 API calls 26078->26080 26079 13f23c6c6 26081 13f22aae0 48 API calls 26079->26081 26082 13f23c7d8 26080->26082 26083 13f23c6cf 26081->26083 26085 13f21129c 33 API calls 26082->26085 26084 13f22da98 48 API calls 26083->26084 26089 13f23c6ec memcpy_s 26084->26089 26086 13f23c807 26085->26086 26088 13f211150 33 API calls 26086->26088 26087 13f211fa0 31 API calls 26090 13f23c783 26087->26090 26091 13f23c822 26088->26091 26089->26043 26089->26087 26092 13f21250c SetDlgItemTextW 26090->26092 26306 13f21e164 33 API calls 2 library calls 26091->26306 26092->26075 26094 13f23c839 26095 13f211fa0 31 API calls 26094->26095 26096 13f23c845 memcpy_s 26095->26096 26097 13f211fa0 31 API calls 26096->26097 26098 13f23c87f 26097->26098 26099 13f211fa0 31 API calls 26098->26099 26100 13f23c88c 26099->26100 26100->26051 26101 13f211fa0 31 API calls 26100->26101 26102 13f23c8f3 26101->26102 26103 13f21250c SetDlgItemTextW 26102->26103 26104 13f23c907 26103->26104 26104->26109 26307 13f23a2cc 10 API calls _handle_error 26104->26307 26106 13f23c932 26107 13f22aae0 48 API calls 26106->26107 26108 13f23c93c 26107->26108 26110 13f22da98 48 API calls 26108->26110 26109->25944 26109->26024 26109->26028 26109->26070 26112 13f23c959 memcpy_s 26110->26112 26111 13f211fa0 31 API calls 26113 13f23c9f0 26111->26113 26112->26063 26112->26111 26114 13f21250c SetDlgItemTextW 26113->26114 26114->26109 26116 13f21256a 26115->26116 26117 13f2125d0 26115->26117 26116->26117 26308 13f22a4ac 26116->26308 26117->25770 26119 13f21258f 26119->26117 26120 13f2125a4 GetDlgItem 26119->26120 26120->26117 26121 13f2125b7 26120->26121 26121->26117 26122 13f2125be SetWindowTextW 26121->26122 26122->26117 26124 13f212334 26123->26124 26125 13f2122fc 26123->26125 26361 13f2123f8 GetWindowTextLengthW 26124->26361 26127 13f21129c 33 API calls 26125->26127 26128 13f21232a memcpy_s 26127->26128 26129 13f211fa0 31 API calls 26128->26129 26132 13f212389 26128->26132 26129->26132 26130 13f2123c8 26131 13f242320 _handle_error 8 API calls 26130->26131 26133 13f2123dd 26131->26133 26132->26130 26134 13f2123f0 26132->26134 26133->25798 26133->25799 26133->25940 26135 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26134->26135 26136 13f2123f5 26135->26136 26139 13f218d34 26137->26139 26144 13f218de8 26137->26144 26141 13f218d91 26139->26141 26142 13f218de3 26139->26142 26145 13f218d42 memcpy_s 26139->26145 26141->26145 26146 13f2421d0 33 API calls 26141->26146 26385 13f211f80 33 API calls 3 library calls 26142->26385 26386 13f212004 33 API calls std::_Xinvalid_argument 26144->26386 26145->25820 26146->26145 26151 13f23efb0 26147->26151 26148 13f23efd7 26149 13f242320 _handle_error 8 API calls 26148->26149 26150 13f23b537 26149->26150 26150->25837 26151->26148 26387 13f21bd0c 33 API calls 26151->26387 26153 13f23f02a 26154 13f211150 33 API calls 26153->26154 26155 13f23f03f 26154->26155 26156 13f211fa0 31 API calls 26155->26156 26159 13f23f04f memcpy_s 26155->26159 26156->26159 26157 13f211fa0 31 API calls 26158 13f23f076 26157->26158 26160 13f211fa0 31 API calls 26158->26160 26159->26157 26160->26148 26388 13f23ae1c PeekMessageW 26161->26388 26164 13f23f143 SendMessageW SendMessageW 26166 13f23f1a4 SendMessageW 26164->26166 26167 13f23f189 26164->26167 26165 13f23f0f5 26168 13f23f101 ShowWindow SendMessageW SendMessageW 26165->26168 26169 13f23f1c3 26166->26169 26170 13f23f1c6 SendMessageW SendMessageW 26166->26170 26167->26166 26168->26164 26169->26170 26171 13f23f1f3 SendMessageW 26170->26171 26172 13f23f218 SendMessageW 26170->26172 26171->26172 26173 13f242320 _handle_error 8 API calls 26172->26173 26174 13f23b578 26173->26174 26174->25871 26176 13f22309d 26175->26176 26183 13f222f8e 26175->26183 26177 13f242320 _handle_error 8 API calls 26176->26177 26178 13f2230b3 26177->26178 26178->25896 26178->25897 26179 13f223077 26179->26176 26180 13f223684 56 API calls 26179->26180 26180->26176 26181 13f21129c 33 API calls 26181->26183 26183->26179 26183->26181 26184 13f2230c8 26183->26184 26393 13f223684 26183->26393 26185 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26184->26185 26186 13f2230cd 26185->26186 26188 13f227fd2 SetCurrentDirectoryW 26187->26188 26189 13f227fcf 26187->26189 26188->25913 26189->26188 26191 13f214255 26190->26191 26192 13f21426a 26191->26192 26193 13f21129c 33 API calls 26191->26193 26194 13f242320 _handle_error 8 API calls 26192->26194 26193->26192 26195 13f2142a1 26194->26195 26196 13f213c84 26195->26196 26197 13f213cab 26196->26197 26526 13f21710c 26197->26526 26199 13f213cbb memcpy_s 26199->25958 26203 13f22216a 26200->26203 26201 13f22219e 26204 13f22227f 26201->26204 26206 13f226a0c 49 API calls 26201->26206 26202 13f2221b1 CreateFileW 26202->26201 26203->26201 26203->26202 26205 13f2222af 26204->26205 26209 13f2120b0 33 API calls 26204->26209 26207 13f242320 _handle_error 8 API calls 26205->26207 26208 13f222209 26206->26208 26210 13f2222c4 26207->26210 26211 13f222246 26208->26211 26212 13f22220d CreateFileW 26208->26212 26209->26205 26210->26002 26210->26003 26211->26204 26213 13f2222d8 26211->26213 26212->26211 26214 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26213->26214 26215 13f2222dd 26214->26215 26217 13f222072 26216->26217 26218 13f222066 26216->26218 26218->26217 26538 13f2220d0 26218->26538 26545 13f23849c 26221->26545 26224 13f23f4b7 26226 13f242320 _handle_error 8 API calls 26224->26226 26225 13f23f3c7 GetWindow 26233 13f23f3e2 26225->26233 26227 13f23be9b 26226->26227 26227->25782 26227->25783 26228 13f23f3ee GetClassNameW 26550 13f2313c4 CompareStringW 26228->26550 26230 13f23f417 GetWindowLongPtrW 26231 13f23f496 GetWindow 26230->26231 26232 13f23f429 SendMessageW 26230->26232 26231->26224 26231->26233 26232->26231 26234 13f23f445 GetObjectW 26232->26234 26233->26224 26233->26228 26233->26230 26233->26231 26551 13f238504 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 26234->26551 26236 13f23f461 26552 13f2384cc 26236->26552 26556 13f238df4 16 API calls _handle_error 26236->26556 26239 13f23f479 SendMessageW DeleteObject 26239->26231 26241 13f226300 26240->26241 26246 13f22638d 26240->26246 26242 13f2113a4 33 API calls 26241->26242 26243 13f22631b GetCurrentDirectoryW 26242->26243 26244 13f226341 26243->26244 26245 13f2120b0 33 API calls 26244->26245 26247 13f22634f 26245->26247 26246->25793 26247->26246 26248 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26247->26248 26249 13f2263a9 26248->26249 26251 13f212527 26250->26251 26252 13f21252a SetWindowTextW 26250->26252 26251->26252 26253 13f27e2e0 26252->26253 26254->25803 26256 13f21139b 26255->26256 26257 13f2112d0 26255->26257 26560 13f212004 33 API calls std::_Xinvalid_argument 26256->26560 26260 13f2112de memcpy_s 26257->26260 26261 13f211396 26257->26261 26262 13f211338 26257->26262 26260->25838 26559 13f211f80 33 API calls 3 library calls 26261->26559 26262->26260 26264 13f2421d0 33 API calls 26262->26264 26264->26260 26265->25874 26267 13f2232bc 51 API calls 26266->26267 26268 13f2232b1 26267->26268 26268->25884 26268->25902 26269->25884 26271 13f2113a4 33 API calls 26270->26271 26272 13f226489 26271->26272 26273 13f22648c GetModuleFileNameW 26272->26273 26276 13f2264dc 26272->26276 26274 13f2264a7 26273->26274 26275 13f2264de 26273->26275 26274->26272 26275->26276 26277 13f21129c 33 API calls 26276->26277 26279 13f226506 26277->26279 26278 13f22653e 26278->25946 26279->26278 26280 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26279->26280 26281 13f226560 26280->26281 26282->25963 26284 13f2120f6 26283->26284 26286 13f2120cb memcpy_s 26283->26286 26561 13f211474 33 API calls 3 library calls 26284->26561 26286->25983 26287->25995 26288->26006 26289->26017 26290->26023 26291->26032 26293 13f243620 26292->26293 26293->26035 26294->25950 26296 13f211177 26295->26296 26297 13f212034 33 API calls 26296->26297 26298 13f211185 memcpy_s 26297->26298 26298->25966 26300 13f212085 26299->26300 26302 13f212059 memcpy_s 26299->26302 26562 13f2115b8 33 API calls 3 library calls 26300->26562 26302->25933 26303->25988 26304->26057 26305->26079 26306->26094 26307->26106 26333 13f223e28 26308->26333 26311 13f230f68 WideCharToMultiByte 26313 13f22a519 26311->26313 26312 13f22a589 26337 13f229408 26312->26337 26313->26312 26327 13f229800 31 API calls 26313->26327 26330 13f22a56a SetDlgItemTextW 26313->26330 26316 13f22a603 26318 13f22a6c2 26316->26318 26319 13f22a60c GetWindowLongPtrW 26316->26319 26317 13f22a6f2 GetSystemMetrics GetWindow 26320 13f22a821 26317->26320 26331 13f22a71d 26317->26331 26352 13f2295a8 26318->26352 26322 13f27e2c0 26319->26322 26321 13f242320 _handle_error 8 API calls 26320->26321 26324 13f22a830 26321->26324 26325 13f22a6aa GetWindowRect 26322->26325 26324->26119 26325->26318 26327->26313 26328 13f22a73e GetWindowRect 26328->26331 26329 13f22a6e5 SetWindowTextW 26329->26317 26330->26313 26331->26320 26331->26328 26332 13f22a800 GetWindow 26331->26332 26332->26320 26332->26331 26334 13f223e4d swprintf 26333->26334 26335 13f249ef0 swprintf 46 API calls 26334->26335 26336 13f223e69 26335->26336 26336->26311 26338 13f2295a8 47 API calls 26337->26338 26340 13f22944f 26338->26340 26339 13f242320 _handle_error 8 API calls 26341 13f22958e GetWindowRect GetClientRect 26339->26341 26342 13f21129c 33 API calls 26340->26342 26351 13f22955a 26340->26351 26341->26316 26341->26317 26343 13f22949c 26342->26343 26344 13f2295a1 26343->26344 26346 13f21129c 33 API calls 26343->26346 26345 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26344->26345 26347 13f2295a7 26345->26347 26348 13f229514 26346->26348 26349 13f22959c 26348->26349 26348->26351 26350 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26349->26350 26350->26344 26351->26339 26353 13f223e28 swprintf 46 API calls 26352->26353 26354 13f2295eb 26353->26354 26355 13f230f68 WideCharToMultiByte 26354->26355 26356 13f229603 26355->26356 26357 13f229800 31 API calls 26356->26357 26358 13f22961b 26357->26358 26359 13f242320 _handle_error 8 API calls 26358->26359 26360 13f22962b 26359->26360 26360->26317 26360->26329 26373 13f2113a4 26361->26373 26364 13f212494 26365 13f21129c 33 API calls 26364->26365 26366 13f2124a2 26365->26366 26367 13f2124dd 26366->26367 26369 13f212505 26366->26369 26368 13f242320 _handle_error 8 API calls 26367->26368 26370 13f2124f3 26368->26370 26371 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26369->26371 26370->26128 26372 13f21250a 26371->26372 26374 13f2113ad 26373->26374 26382 13f21142d GetWindowTextW 26373->26382 26375 13f21143d 26374->26375 26378 13f2113ce 26374->26378 26384 13f212018 33 API calls std::_Xinvalid_argument 26375->26384 26379 13f2421d0 33 API calls 26378->26379 26380 13f2113db memcpy_s 26378->26380 26379->26380 26383 13f21197c 31 API calls _invalid_parameter_noinfo_noreturn 26380->26383 26382->26364 26383->26382 26385->26144 26387->26153 26389 13f23ae3c GetMessageW 26388->26389 26390 13f23ae80 GetDlgItem 26388->26390 26391 13f23ae5b IsDialogMessageW 26389->26391 26392 13f23ae6a TranslateMessage DispatchMessageW 26389->26392 26390->26164 26390->26165 26391->26390 26391->26392 26392->26390 26395 13f2236b3 26393->26395 26394 13f2236e0 26413 13f2232bc 26394->26413 26395->26394 26397 13f2236cc CreateDirectoryW 26395->26397 26397->26394 26399 13f22377d 26397->26399 26401 13f22378d 26399->26401 26500 13f223d34 26399->26500 26400 13f223791 GetLastError 26400->26401 26404 13f242320 _handle_error 8 API calls 26401->26404 26406 13f2237b9 26404->26406 26406->26183 26407 13f223720 CreateDirectoryW 26409 13f22373b 26407->26409 26408 13f223774 26408->26399 26408->26400 26409->26408 26410 13f2237ce 26409->26410 26411 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26410->26411 26412 13f2237d3 26411->26412 26414 13f2232e4 26413->26414 26415 13f2232e7 GetFileAttributesW 26413->26415 26414->26415 26416 13f2232f8 26415->26416 26423 13f223375 26415->26423 26418 13f226a0c 49 API calls 26416->26418 26417 13f242320 _handle_error 8 API calls 26419 13f223389 26417->26419 26420 13f22331f 26418->26420 26419->26400 26427 13f226a0c 26419->26427 26421 13f223323 GetFileAttributesW 26420->26421 26422 13f22333c 26420->26422 26421->26422 26422->26423 26424 13f223399 26422->26424 26423->26417 26425 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26424->26425 26426 13f22339e 26425->26426 26428 13f226a4b 26427->26428 26449 13f226a44 26427->26449 26431 13f21129c 33 API calls 26428->26431 26429 13f242320 _handle_error 8 API calls 26430 13f22371c 26429->26430 26430->26407 26430->26409 26432 13f226a76 26431->26432 26433 13f226cc7 26432->26433 26434 13f226a96 26432->26434 26435 13f2262dc 35 API calls 26433->26435 26436 13f226ab0 26434->26436 26464 13f226b49 26434->26464 26438 13f226ce6 26435->26438 26437 13f2270ab 26436->26437 26514 13f21c098 33 API calls 2 library calls 26436->26514 26522 13f212004 33 API calls std::_Xinvalid_argument 26437->26522 26439 13f226eef 26438->26439 26441 13f226d1b 26438->26441 26447 13f226b44 26438->26447 26444 13f2270cf 26439->26444 26519 13f21c098 33 API calls 2 library calls 26439->26519 26445 13f2270bd 26441->26445 26517 13f21c098 33 API calls 2 library calls 26441->26517 26442 13f2270b1 26454 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26442->26454 26525 13f212004 33 API calls std::_Xinvalid_argument 26444->26525 26523 13f212004 33 API calls std::_Xinvalid_argument 26445->26523 26446 13f2270d5 26455 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26446->26455 26447->26442 26447->26446 26447->26449 26456 13f2270a6 26447->26456 26449->26429 26450 13f226b03 26465 13f211fa0 31 API calls 26450->26465 26467 13f226b15 memcpy_s 26450->26467 26462 13f2270b7 26454->26462 26463 13f2270db 26455->26463 26461 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26456->26461 26457 13f226f56 26520 13f2111cc 33 API calls memcpy_s 26457->26520 26459 13f2270c3 26472 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26459->26472 26460 13f211fa0 31 API calls 26460->26447 26461->26437 26473 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26462->26473 26469 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26463->26469 26464->26447 26466 13f21129c 33 API calls 26464->26466 26465->26467 26470 13f226bbe 26466->26470 26467->26460 26468 13f226f69 26521 13f2257ac 33 API calls memcpy_s 26468->26521 26475 13f2270e1 26469->26475 26515 13f225820 33 API calls 26470->26515 26477 13f2270c9 26472->26477 26473->26445 26474 13f211fa0 31 API calls 26483 13f226df5 26474->26483 26524 13f21704c 47 API calls memcpy_s 26477->26524 26478 13f226d76 memcpy_s 26478->26459 26478->26474 26479 13f226bd3 26516 13f21e164 33 API calls 2 library calls 26479->26516 26482 13f211fa0 31 API calls 26485 13f226fec 26482->26485 26487 13f226e21 26483->26487 26518 13f211744 33 API calls 4 library calls 26483->26518 26484 13f226f79 memcpy_s 26484->26463 26484->26482 26486 13f211fa0 31 API calls 26485->26486 26489 13f226ff6 26486->26489 26487->26477 26493 13f21129c 33 API calls 26487->26493 26488 13f211fa0 31 API calls 26491 13f226c6d 26488->26491 26492 13f211fa0 31 API calls 26489->26492 26494 13f211fa0 31 API calls 26491->26494 26492->26447 26495 13f226ec2 26493->26495 26494->26447 26497 13f212034 33 API calls 26495->26497 26496 13f226be9 memcpy_s 26496->26462 26496->26488 26498 13f226edf 26497->26498 26499 13f211fa0 31 API calls 26498->26499 26499->26447 26501 13f223d5b 26500->26501 26502 13f223d5e SetFileAttributesW 26500->26502 26501->26502 26503 13f223d74 26502->26503 26510 13f223df5 26502->26510 26505 13f226a0c 49 API calls 26503->26505 26504 13f242320 _handle_error 8 API calls 26506 13f223e0a 26504->26506 26507 13f223d99 26505->26507 26506->26401 26508 13f223dbc 26507->26508 26509 13f223d9d SetFileAttributesW 26507->26509 26508->26510 26511 13f223e1a 26508->26511 26509->26508 26510->26504 26512 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26511->26512 26513 13f223e1f 26512->26513 26514->26450 26515->26479 26516->26496 26517->26478 26518->26487 26519->26457 26520->26468 26521->26484 26524->26444 26527 13f217206 26526->26527 26528 13f21713b 26526->26528 26536 13f21704c 47 API calls memcpy_s 26527->26536 26534 13f21714b memcpy_s 26528->26534 26535 13f213f48 33 API calls 2 library calls 26528->26535 26530 13f21720b 26532 13f217273 26530->26532 26537 13f21889c 8 API calls memcpy_s 26530->26537 26532->26199 26534->26199 26535->26534 26536->26530 26537->26530 26539 13f2220ea 26538->26539 26542 13f222102 26538->26542 26541 13f2220f6 CloseHandle 26539->26541 26539->26542 26540 13f222126 26540->26217 26541->26542 26542->26540 26544 13f21b544 99 API calls 26542->26544 26544->26540 26546 13f2384cc 4 API calls 26545->26546 26547 13f2384aa 26546->26547 26549 13f2384b9 26547->26549 26557 13f238504 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 26547->26557 26549->26224 26549->26225 26550->26233 26551->26236 26553 13f2384e3 26552->26553 26554 13f2384de 26552->26554 26553->26236 26558 13f238590 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 26554->26558 26556->26239 26557->26549 26558->26553 26559->26256 26561->26286 26562->26302 26563 13f22ec50 26566 13f22ec60 26563->26566 26574 13f22ebc8 26566->26574 26568 13f22ec59 26569 13f22ec77 26569->26568 26570 13f22ec92 EnterCriticalSection 26569->26570 26571 13f22eca4 SetEvent 26570->26571 26572 13f22ecb1 LeaveCriticalSection 26570->26572 26571->26572 26573 13f22ebc8 103 API calls 26572->26573 26573->26569 26579 13f22ea5c WaitForSingleObject 26574->26579 26577 13f22ebf2 26577->26569 26578 13f22ebf6 RtlEnterCriticalSection LeaveCriticalSection 26578->26577 26580 13f22ea9f 26579->26580 26581 13f22ea6e GetLastError 26579->26581 26580->26577 26580->26578 26585 13f21b66c 99 API calls _handle_error 26581->26585 26583 13f22ea8e 26586 13f21b664 RtlPcToFileHeader RaiseException std::_Xinvalid_argument 26583->26586 26585->26583 26586->26580 26587 13f24154b 26588 13f2414a2 26587->26588 26588->26587 26589 13f241900 _com_raise_error 14 API calls 26588->26589 26589->26588 26590 13f24bf2c 26597 13f24bc34 26590->26597 26592 13f24bf31 26593 13f24f3f8 abort LeaveCriticalSection 26592->26593 26594 13f24bf3c 26593->26594 26595 13f24bf48 26594->26595 26596 13f24bf64 11 API calls 26594->26596 26596->26595 26598 13f24d440 abort 35 API calls 26597->26598 26599 13f24bc3f 26598->26599 26602 13f24d068 35 API calls abort 26599->26602 26603 13f242d6c 26628 13f2427fc 26603->26628 26606 13f242eb8 26727 13f243170 7 API calls 2 library calls 26606->26727 26607 13f242d88 __scrt_acquire_startup_lock 26609 13f242ec2 26607->26609 26611 13f242da6 26607->26611 26728 13f243170 7 API calls 2 library calls 26609->26728 26612 13f242dcb 26611->26612 26616 13f242de8 __scrt_release_startup_lock 26611->26616 26636 13f24cd90 26611->26636 26613 13f242ecd abort 26615 13f242e51 26641 13f2432bc 26615->26641 26616->26615 26724 13f24c050 35 API calls __GSHandlerCheck_EH 26616->26724 26618 13f242e56 26644 13f24cd20 26618->26644 26729 13f242fb0 26628->26729 26631 13f24282b 26731 13f24cc50 26631->26731 26635 13f242827 26635->26606 26635->26607 26637 13f24cdeb 26636->26637 26638 13f24cdcc 26636->26638 26637->26616 26638->26637 26901 13f211120 26638->26901 26906 13f242d50 26638->26906 26941 13f243cf0 26641->26941 26645 13f250730 48 API calls 26644->26645 26646 13f24cd2f 26645->26646 26647 13f242e5e 26646->26647 26943 13f250ac0 35 API calls swprintf 26646->26943 26649 13f240754 26647->26649 26944 13f22dfd0 26649->26944 26652 13f2262dc 35 API calls 26653 13f24079a 26652->26653 27021 13f23946c 26653->27021 26655 13f2407a4 memcpy_s 27026 13f239a14 26655->27026 26657 13f240819 26658 13f24096e GetCommandLineW 26657->26658 26706 13f240ddc 26657->26706 26661 13f240980 26658->26661 26699 13f240b42 26658->26699 26659 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26660 13f240de2 26659->26660 26664 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26660->26664 26665 13f21129c 33 API calls 26661->26665 26662 13f226454 34 API calls 26663 13f240b51 26662->26663 26667 13f211fa0 31 API calls 26663->26667 26671 13f240b68 memcpy_s 26663->26671 26681 13f240de8 26664->26681 26666 13f2409a5 26665->26666 27067 13f23cad0 102 API calls 3 library calls 26666->27067 26667->26671 26668 13f211fa0 31 API calls 26672 13f240b93 SetEnvironmentVariableW GetLocalTime 26668->26672 26670 13f241900 _com_raise_error 14 API calls 26670->26681 26671->26668 26674 13f223e28 swprintf 46 API calls 26672->26674 26673 13f2409af 26673->26660 26677 13f2409f9 OpenFileMappingW 26673->26677 26683 13f240adb 26673->26683 26675 13f240c18 SetEnvironmentVariableW GetModuleHandleW LoadIconW 26674->26675 27036 13f23b014 LoadBitmapW 26675->27036 26679 13f240ad0 CloseHandle 26677->26679 26680 13f240a19 MapViewOfFile 26677->26680 26679->26699 26680->26679 26684 13f240a3f UnmapViewOfFile MapViewOfFile 26680->26684 26681->26670 26686 13f21129c 33 API calls 26683->26686 26684->26679 26687 13f240a71 26684->26687 26685 13f240c75 27060 13f2367b4 26685->27060 26689 13f240b00 26686->26689 27068 13f23a190 33 API calls 2 library calls 26687->27068 27072 13f23fd0c 35 API calls 2 library calls 26689->27072 26693 13f240a81 27069 13f23fd0c 35 API calls 2 library calls 26693->27069 26694 13f2367b4 33 API calls 26698 13f240c87 DialogBoxParamW 26694->26698 26695 13f240b0a 26695->26699 26701 13f240dd7 26695->26701 26697 13f240a90 27070 13f22b9b4 102 API calls 26697->27070 26707 13f240cd3 26698->26707 26699->26662 26704 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 26701->26704 26702 13f240aa5 27071 13f22bb00 102 API calls 26702->27071 26704->26706 26705 13f240ab8 26710 13f240ac7 UnmapViewOfFile 26705->26710 26706->26659 26708 13f240ce6 Sleep 26707->26708 26709 13f240cec 26707->26709 26708->26709 26711 13f240cfa 26709->26711 27073 13f239f4c 49 API calls 2 library calls 26709->27073 26710->26679 26713 13f240d06 DeleteObject 26711->26713 26714 13f240d25 26713->26714 26715 13f240d1f DeleteObject 26713->26715 26716 13f240d6d 26714->26716 26717 13f240d5b 26714->26717 26715->26714 27063 13f2394e4 26716->27063 27074 13f23fe24 PeekMessageW GetMessageW TranslateMessage DispatchMessageW WaitForSingleObject 26717->27074 26720 13f240d60 CloseHandle 26720->26716 26724->26615 26727->26609 26728->26613 26730 13f24281e __scrt_dllmain_crt_thread_attach 26729->26730 26730->26631 26730->26635 26733 13f250d4c 26731->26733 26732 13f242830 26732->26635 26737 13f2451a0 7 API calls 2 library calls 26732->26737 26733->26732 26738 13f24d580 26733->26738 26745 13f24f350 26733->26745 26751 13f250730 26733->26751 26737->26635 26755 13f24f5b4 26738->26755 26741 13f24d59b 26741->26733 26743 13f24d5a4 26743->26741 26761 13f24d5c0 6 API calls __vcrt_uninitialize_ptd 26743->26761 26746 13f24f358 26745->26746 26748 13f24f389 26746->26748 26749 13f24f385 26746->26749 26772 13f24f724 26746->26772 26777 13f24f3c0 DeleteCriticalSection 26748->26777 26749->26733 26752 13f25073d 26751->26752 26753 13f250749 26751->26753 26778 13f250570 26752->26778 26753->26733 26762 13f24f414 26755->26762 26758 13f24f5f8 TlsAlloc 26759 13f24d590 26758->26759 26759->26741 26760 13f24d4d4 15 API calls 2 library calls 26759->26760 26760->26743 26761->26741 26763 13f24f475 26762->26763 26766 13f24f470 26762->26766 26763->26758 26763->26759 26764 13f24f522 26764->26763 26768 13f24f530 GetProcAddress 26764->26768 26765 13f24f49d LoadLibraryExW 26765->26766 26767 13f24f4be GetLastError 26765->26767 26766->26763 26766->26764 26766->26765 26771 13f24f507 FreeLibrary 26766->26771 26767->26766 26769 13f24f4c9 LoadLibraryExW 26767->26769 26770 13f24f541 26768->26770 26769->26766 26770->26763 26771->26766 26773 13f24f414 __vcrt_uninitialize_ptd 5 API calls 26772->26773 26774 13f24f75f 26773->26774 26775 13f24f77c InitializeCriticalSectionAndSpinCount 26774->26775 26776 13f24f767 26774->26776 26775->26776 26776->26746 26777->26749 26779 13f24d440 abort 35 API calls 26778->26779 26780 13f250589 26779->26780 26798 13f250758 26780->26798 26785 13f2505ac 26785->26753 26787 13f24d90c __free_lconv_num 15 API calls 26787->26785 26791 13f250678 26794 13f2506b5 26791->26794 26795 13f24d90c __free_lconv_num 15 API calls 26791->26795 26792 13f250653 26833 13f24d69c 15 API calls _invalid_parameter_noinfo_noreturn 26792->26833 26797 13f250658 26794->26797 26834 13f25002c 31 API calls abort 26794->26834 26795->26794 26797->26787 26799 13f24d440 abort 35 API calls 26798->26799 26800 13f250767 26799->26800 26802 13f250782 26800->26802 26835 13f24f398 EnterCriticalSection 26800->26835 26803 13f250592 26802->26803 26836 13f24d068 35 API calls abort 26802->26836 26809 13f25027c 26803->26809 26810 13f247ef0 swprintf 35 API calls 26809->26810 26811 13f250290 26810->26811 26812 13f2502ae 26811->26812 26813 13f25029c GetOEMCP 26811->26813 26814 13f2502c3 26812->26814 26815 13f2502b3 GetACP 26812->26815 26813->26814 26814->26785 26816 13f24d94c 26814->26816 26815->26814 26817 13f24d997 26816->26817 26821 13f24d95b _invalid_parameter_noinfo_noreturn 26816->26821 26837 13f24d69c 15 API calls _invalid_parameter_noinfo_noreturn 26817->26837 26819 13f24d97e RtlAllocateHeap 26820 13f24d995 26819->26820 26819->26821 26820->26797 26823 13f250818 26820->26823 26821->26817 26821->26819 26822 13f24bbc0 _invalid_parameter_noinfo_noreturn 2 API calls 26821->26822 26822->26821 26824 13f25027c 37 API calls 26823->26824 26825 13f250845 26824->26825 26826 13f25084d 26825->26826 26827 13f25088f IsValidCodePage 26825->26827 26832 13f2508b5 memcpy_s 26825->26832 26829 13f242320 _handle_error 8 API calls 26826->26829 26827->26826 26828 13f2508a0 GetCPInfo 26827->26828 26828->26826 26828->26832 26830 13f25064c 26829->26830 26830->26791 26830->26792 26838 13f25038c GetCPInfo 26832->26838 26833->26797 26834->26797 26837->26820 26843 13f2503d5 26838->26843 26847 13f2504b5 26838->26847 26840 13f242320 _handle_error 8 API calls 26842 13f250559 26840->26842 26842->26826 26848 13f251758 26843->26848 26846 13f24f2b8 swprintf 40 API calls 26846->26847 26847->26840 26849 13f247ef0 swprintf 35 API calls 26848->26849 26850 13f25179a MultiByteToWideChar 26849->26850 26852 13f2517d8 26850->26852 26853 13f2517df 26850->26853 26855 13f242320 _handle_error 8 API calls 26852->26855 26854 13f24d94c swprintf 16 API calls 26853->26854 26858 13f25180d memcpy_s _snwprintf 26853->26858 26854->26858 26856 13f250449 26855->26856 26862 13f24f2b8 26856->26862 26857 13f2518b8 26857->26852 26861 13f24d90c __free_lconv_num 15 API calls 26857->26861 26858->26857 26859 13f25187d MultiByteToWideChar 26858->26859 26859->26857 26860 13f25189e GetStringTypeW 26859->26860 26860->26857 26861->26852 26863 13f247ef0 swprintf 35 API calls 26862->26863 26864 13f24f2dd 26863->26864 26867 13f24ef5c 26864->26867 26868 13f24ef9e swprintf 26867->26868 26869 13f24efc2 MultiByteToWideChar 26868->26869 26872 13f24eff4 26869->26872 26876 13f24f26d 26869->26876 26870 13f242320 _handle_error 8 API calls 26871 13f24f27b 26870->26871 26871->26846 26873 13f24d94c swprintf 16 API calls 26872->26873 26877 13f24f02c _snwprintf 26872->26877 26873->26877 26874 13f24f090 MultiByteToWideChar 26875 13f24f0b6 26874->26875 26879 13f24f141 26874->26879 26894 13f24f79c 26875->26894 26876->26870 26877->26874 26877->26879 26879->26876 26881 13f24d90c __free_lconv_num 15 API calls 26879->26881 26881->26876 26882 13f24f0fe 26882->26879 26885 13f24f79c swprintf 6 API calls 26882->26885 26883 13f24f150 26884 13f24d94c swprintf 16 API calls 26883->26884 26886 13f24f17b _snwprintf 26883->26886 26884->26886 26885->26879 26886->26879 26887 13f24f79c swprintf 6 API calls 26886->26887 26888 13f24f20e 26887->26888 26889 13f24f244 26888->26889 26890 13f24f238 WideCharToMultiByte 26888->26890 26889->26879 26891 13f24d90c __free_lconv_num 15 API calls 26889->26891 26890->26889 26892 13f24f2a4 26890->26892 26891->26879 26892->26879 26893 13f24d90c __free_lconv_num 15 API calls 26892->26893 26893->26879 26895 13f24f414 __vcrt_uninitialize_ptd 5 API calls 26894->26895 26896 13f24f7df 26895->26896 26899 13f24f0e8 26896->26899 26900 13f24f88c 5 API calls 2 library calls 26896->26900 26898 13f24f848 LCMapStringW 26898->26899 26899->26879 26899->26882 26899->26883 26900->26898 26914 13f2191c8 26901->26914 26905 13f242a01 26905->26638 26940 13f243354 SetUnhandledExceptionFilter 26906->26940 26922 13f2256a4 26914->26922 26916 13f2191df 26925 13f22b788 26916->26925 26920 13f211130 26921 13f2429bc 34 API calls 26920->26921 26921->26905 26931 13f2256e8 26922->26931 26926 13f2113a4 33 API calls 26925->26926 26927 13f219365 26926->26927 26928 13f219a28 26927->26928 26929 13f2256e8 2 API calls 26928->26929 26930 13f219a36 26929->26930 26930->26920 26932 13f2256fe memcpy_s 26931->26932 26935 13f22eba4 26932->26935 26938 13f22eb58 GetCurrentProcess GetProcessAffinityMask 26935->26938 26939 13f2256de 26938->26939 26939->26916 26942 13f2432d3 GetStartupInfoW 26941->26942 26942->26618 26943->26646 27075 13f242450 26944->27075 26947 13f22e026 GetProcAddress 26950 13f22e053 GetProcAddress 26947->26950 26951 13f22e03b 26947->26951 26948 13f22e07b 26949 13f22e503 26948->26949 27094 13f24b788 39 API calls _snwprintf 26948->27094 26953 13f226454 34 API calls 26949->26953 26950->26948 26954 13f22e068 26950->26954 26951->26950 26956 13f22e50c 26953->26956 26954->26948 26955 13f22e3b0 26955->26949 26957 13f22e3ba 26955->26957 27077 13f227df4 26956->27077 26959 13f226454 34 API calls 26957->26959 26960 13f22e3c3 CreateFileW 26959->26960 26962 13f22e403 SetFilePointer 26960->26962 26963 13f22e4f0 CloseHandle 26960->26963 26962->26963 26964 13f22e41c ReadFile 26962->26964 26965 13f211fa0 31 API calls 26963->26965 26964->26963 26966 13f22e444 26964->26966 26965->26949 26967 13f22e458 26966->26967 26968 13f22e800 26966->26968 26973 13f21129c 33 API calls 26967->26973 27100 13f242624 8 API calls 26968->27100 26970 13f22e805 26971 13f22e53e CompareStringW 26985 13f22e51a 26971->26985 26972 13f21129c 33 API calls 26972->26985 26978 13f22e48f 26973->26978 26976 13f22e63a 26979 13f22e7c2 26976->26979 26980 13f22e648 26976->26980 26977 13f211fa0 31 API calls 26977->26985 26982 13f22e4db 26978->26982 27095 13f22d0a0 33 API calls 26978->27095 26984 13f211fa0 31 API calls 26979->26984 27096 13f227eb0 47 API calls 26980->27096 26981 13f2232bc 51 API calls 26981->26985 26986 13f211fa0 31 API calls 26982->26986 26988 13f22e7cb 26984->26988 26985->26971 26985->26972 26985->26977 26985->26981 27005 13f22e5cc 26985->27005 27085 13f2251a4 26985->27085 27090 13f228090 26985->27090 26989 13f22e4e5 26986->26989 26987 13f22e651 26990 13f2251a4 9 API calls 26987->26990 26992 13f211fa0 31 API calls 26988->26992 26993 13f211fa0 31 API calls 26989->26993 26994 13f22e656 26990->26994 26991 13f21129c 33 API calls 26991->27005 26995 13f22e7d5 26992->26995 26993->26963 26996 13f22e706 26994->26996 27006 13f22e661 26994->27006 26998 13f242320 _handle_error 8 API calls 26995->26998 26999 13f22da98 48 API calls 26996->26999 26997 13f228090 47 API calls 26997->27005 27000 13f22e7e4 26998->27000 27001 13f22e74b AllocConsole 26999->27001 27000->26652 27003 13f22e755 GetCurrentProcessId AttachConsole 27001->27003 27004 13f22e6fb 27001->27004 27002 13f211fa0 31 API calls 27002->27005 27007 13f22e76c 27003->27007 27099 13f2119e0 31 API calls _invalid_parameter_noinfo_noreturn 27004->27099 27005->26976 27005->26991 27005->26997 27005->27002 27008 13f2232bc 51 API calls 27005->27008 27009 13f22aae0 48 API calls 27006->27009 27014 13f22e778 GetStdHandle WriteConsoleW Sleep FreeConsole 27007->27014 27008->27005 27011 13f22e6a5 27009->27011 27013 13f22da98 48 API calls 27011->27013 27012 13f22e7b9 ExitProcess 27015 13f22e6c3 27013->27015 27014->27004 27016 13f22aae0 48 API calls 27015->27016 27017 13f22e6ce 27016->27017 27097 13f22dc2c 33 API calls 27017->27097 27019 13f22e6da 27098 13f2119e0 31 API calls _invalid_parameter_noinfo_noreturn 27019->27098 27022 13f22dd88 27021->27022 27023 13f239481 OleInitialize 27022->27023 27024 13f2394a7 27023->27024 27025 13f2394cd SHGetMalloc 27024->27025 27025->26655 27027 13f239a49 27026->27027 27029 13f239a4e memcpy_s 27026->27029 27028 13f211fa0 31 API calls 27027->27028 27028->27029 27030 13f211fa0 31 API calls 27029->27030 27031 13f239a7d memcpy_s 27029->27031 27030->27031 27032 13f211fa0 31 API calls 27031->27032 27033 13f239aac memcpy_s 27031->27033 27032->27033 27034 13f211fa0 31 API calls 27033->27034 27035 13f239adb memcpy_s 27033->27035 27034->27035 27035->26657 27037 13f23b046 27036->27037 27038 13f23b03e 27036->27038 27040 13f23b063 27037->27040 27041 13f23b04e GetObjectW 27037->27041 27111 13f238624 FindResourceW 27038->27111 27042 13f23849c 4 API calls 27040->27042 27041->27040 27043 13f23b078 27042->27043 27044 13f23b0ce 27043->27044 27045 13f23b09e 27043->27045 27047 13f238624 11 API calls 27043->27047 27055 13f2298ac 27044->27055 27126 13f238504 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 27045->27126 27049 13f23b08a 27047->27049 27048 13f23b0a7 27051 13f2384cc 4 API calls 27048->27051 27049->27045 27050 13f23b092 DeleteObject 27049->27050 27050->27045 27052 13f23b0b2 27051->27052 27127 13f238df4 16 API calls _handle_error 27052->27127 27054 13f23b0bf DeleteObject 27054->27044 27128 13f2298dc 27055->27128 27057 13f2298ba 27195 13f22a43c GetModuleHandleW FindResourceW 27057->27195 27059 13f2298c2 27059->26685 27061 13f2421d0 33 API calls 27060->27061 27062 13f2367fa 27061->27062 27062->26694 27064 13f239501 27063->27064 27065 13f23950a OleUninitialize 27064->27065 27066 13f27e330 27065->27066 27067->26673 27068->26693 27069->26697 27070->26702 27071->26705 27072->26695 27073->26711 27074->26720 27076 13f22dff4 GetModuleHandleW 27075->27076 27076->26947 27076->26948 27078 13f227e0c 27077->27078 27079 13f227e23 27078->27079 27080 13f227e55 27078->27080 27082 13f21129c 33 API calls 27079->27082 27101 13f21704c 47 API calls memcpy_s 27080->27101 27084 13f227e47 27082->27084 27083 13f227e5a 27084->26985 27086 13f2251c8 GetVersionExW 27085->27086 27087 13f2251fb 27085->27087 27086->27087 27088 13f242320 _handle_error 8 API calls 27087->27088 27089 13f225228 27088->27089 27089->26985 27091 13f2280a5 27090->27091 27102 13f228188 27091->27102 27093 13f2280ca 27093->26985 27094->26955 27095->26978 27096->26987 27097->27019 27098->27004 27099->27012 27100->26970 27101->27083 27103 13f228326 27102->27103 27106 13f2281ba 27102->27106 27110 13f21704c 47 API calls memcpy_s 27103->27110 27105 13f22832b 27107 13f2281d4 memcpy_s 27106->27107 27109 13f2258a4 33 API calls 2 library calls 27106->27109 27107->27093 27109->27107 27110->27105 27112 13f23879b 27111->27112 27113 13f23864f SizeofResource 27111->27113 27112->27037 27113->27112 27114 13f238669 LoadResource 27113->27114 27114->27112 27115 13f238682 LockResource 27114->27115 27115->27112 27116 13f238697 GlobalAlloc 27115->27116 27116->27112 27117 13f2386b8 GlobalLock 27116->27117 27118 13f238792 GlobalFree 27117->27118 27119 13f2386ca memcpy_s 27117->27119 27118->27112 27120 13f2386d8 CreateStreamOnHGlobal 27119->27120 27121 13f2386f6 GdipAlloc 27120->27121 27122 13f238789 GlobalUnlock 27120->27122 27123 13f23870b 27121->27123 27122->27118 27123->27122 27124 13f238772 27123->27124 27125 13f23875a GdipCreateHBITMAPFromBitmap 27123->27125 27124->27122 27125->27124 27126->27048 27127->27054 27129 13f2298fe _snwprintf 27128->27129 27130 13f229973 27129->27130 27132 13f229a89 27129->27132 27242 13f2268b0 48 API calls 27130->27242 27135 13f2299fd 27132->27135 27138 13f2120b0 33 API calls 27132->27138 27133 13f211fa0 31 API calls 27133->27135 27134 13f22997d memcpy_s 27134->27133 27136 13f22a42e 27134->27136 27197 13f2224c0 27135->27197 27137 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 27136->27137 27139 13f22a434 27137->27139 27138->27135 27142 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 27139->27142 27144 13f22a43a 27142->27144 27143 13f229a22 27145 13f22204c 100 API calls 27143->27145 27148 13f229a2b 27145->27148 27146 13f229b17 27215 13f24a450 27146->27215 27148->27139 27150 13f229a66 27148->27150 27153 13f242320 _handle_error 8 API calls 27150->27153 27151 13f229aad 27151->27146 27154 13f228e58 33 API calls 27151->27154 27152 13f24a450 31 API calls 27166 13f229b57 __vcrt_FlsAlloc 27152->27166 27155 13f22a40e 27153->27155 27154->27151 27155->27057 27156 13f229c89 27157 13f222aa0 101 API calls 27156->27157 27169 13f229d5c 27156->27169 27160 13f229ca1 27157->27160 27163 13f2228d0 104 API calls 27160->27163 27160->27169 27162 13f22204c 100 API calls 27164 13f22a3f5 27162->27164 27167 13f229cc9 27163->27167 27165 13f211fa0 31 API calls 27164->27165 27165->27150 27166->27156 27166->27169 27223 13f222bb0 27166->27223 27232 13f2228d0 27166->27232 27237 13f222aa0 27166->27237 27167->27169 27190 13f229cd7 __vcrt_FlsAlloc 27167->27190 27243 13f230bbc MultiByteToWideChar 27167->27243 27169->27162 27170 13f22a1ec 27185 13f22a2c2 27170->27185 27249 13f24cf90 31 API calls 2 library calls 27170->27249 27172 13f22a157 27172->27170 27246 13f24cf90 31 API calls 2 library calls 27172->27246 27173 13f22a14b 27173->27057 27176 13f22a3a2 27179 13f24a450 31 API calls 27176->27179 27177 13f22a249 27250 13f24b7bc 31 API calls _invalid_parameter_noinfo_noreturn 27177->27250 27178 13f22a2ae 27178->27185 27251 13f228cd0 33 API calls 2 library calls 27178->27251 27181 13f22a3cb 27179->27181 27183 13f24a450 31 API calls 27181->27183 27182 13f228e58 33 API calls 27182->27185 27183->27169 27185->27176 27185->27182 27186 13f22a16d 27247 13f24b7bc 31 API calls _invalid_parameter_noinfo_noreturn 27186->27247 27187 13f22a1d8 27187->27170 27248 13f228cd0 33 API calls 2 library calls 27187->27248 27188 13f230f68 WideCharToMultiByte 27188->27190 27190->27169 27190->27170 27190->27172 27190->27173 27190->27188 27191 13f22a429 27190->27191 27244 13f22aa88 45 API calls 2 library calls 27190->27244 27245 13f24a270 31 API calls 2 library calls 27190->27245 27252 13f242624 8 API calls 27191->27252 27196 13f22a468 27195->27196 27196->27059 27198 13f2224fd CreateFileW 27197->27198 27200 13f2225ae GetLastError 27198->27200 27210 13f22266e 27198->27210 27201 13f226a0c 49 API calls 27200->27201 27202 13f2225dc 27201->27202 27203 13f2225e0 CreateFileW GetLastError 27202->27203 27209 13f22262c 27202->27209 27203->27209 27204 13f2226b1 SetFileTime 27208 13f2226cf 27204->27208 27205 13f222708 27206 13f242320 _handle_error 8 API calls 27205->27206 27207 13f22271b 27206->27207 27207->27143 27207->27151 27208->27205 27211 13f2120b0 33 API calls 27208->27211 27209->27210 27212 13f222736 27209->27212 27210->27204 27210->27208 27211->27205 27213 13f247904 _invalid_parameter_noinfo_noreturn 31 API calls 27212->27213 27214 13f22273b 27213->27214 27216 13f24a47d 27215->27216 27222 13f24a492 27216->27222 27253 13f24d69c 15 API calls _invalid_parameter_noinfo_noreturn 27216->27253 27218 13f24a487 27254 13f2478e4 31 API calls _invalid_parameter_noinfo_noreturn 27218->27254 27220 13f242320 _handle_error 8 API calls 27221 13f229b37 27220->27221 27221->27152 27222->27220 27224 13f222bcd 27223->27224 27225 13f222be9 27223->27225 27226 13f222bfb 27224->27226 27255 13f21b9c4 99 API calls std::_Xinvalid_argument 27224->27255 27225->27226 27228 13f222c01 SetFilePointer 27225->27228 27226->27166 27228->27226 27229 13f222c1e GetLastError 27228->27229 27229->27226 27230 13f222c28 27229->27230 27230->27226 27256 13f21b9c4 99 API calls std::_Xinvalid_argument 27230->27256 27233 13f2228f6 27232->27233 27235 13f2228fd 27232->27235 27233->27166 27235->27233 27236 13f222320 GetStdHandle ReadFile GetLastError GetLastError GetFileType 27235->27236 27257 13f21b8a4 99 API calls std::_Xinvalid_argument 27235->27257 27236->27235 27258 13f222778 27237->27258 27240 13f222ac7 27240->27166 27242->27134 27243->27190 27244->27190 27245->27190 27246->27186 27247->27187 27248->27170 27249->27177 27250->27178 27251->27185 27252->27136 27253->27218 27254->27222 27264 13f222789 _snwprintf 27258->27264 27259 13f222890 SetFilePointer 27261 13f2227b5 27259->27261 27263 13f2228b8 GetLastError 27259->27263 27260 13f242320 _handle_error 8 API calls 27262 13f22281d 27260->27262 27261->27260 27262->27240 27265 13f21b9c4 99 API calls std::_Xinvalid_argument 27262->27265 27263->27261 27264->27259 27264->27261
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Item$Message$_invalid_parameter_noinfo_noreturn$Send$DialogText$File$ErrorLast$CloseFindFocusLoadStringViewWindow$CommandConcurrency::cancel_current_taskCountCreateDispatchEnableExecuteFirstHandleLineMappingParamShellSleepTickTranslateUnmap
                                                                                • String ID: %s %s$-el -s2 "-d%s" "-sp%s"$@$LICENSEDLG$REPLACEFILEDLG$STARTDLG$__tmp_rar_sfx_access_check_$p$runas$winrarsfxmappingfile.tmp
                                                                                • API String ID: 255727823-2702805183
                                                                                • Opcode ID: 26076387c5ce1d654275ab4260335cf04eca49caa578f542daa4eea6e18d030d
                                                                                • Instruction ID: 43bb175f0c7b23ee780aa8fcb15aa666b8b11c5461e660f1b4ed553e6ed19bb0
                                                                                • Opcode Fuzzy Hash: 26076387c5ce1d654275ab4260335cf04eca49caa578f542daa4eea6e18d030d
                                                                                • Instruction Fuzzy Hash: 3CD28172A05B81C1EA20DB65E8553EB63A1F785790F40423EEA4957BEADF78C74AC700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task$FileMessageMoveSend$DialogItemPathTemp
                                                                                • String ID: .lnk$.tmp$<br>$@set:user$HIDE$MAX$MIN$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion$lnk
                                                                                • API String ID: 3007431893-3916287355
                                                                                • Opcode ID: e02ea11f63ca83b0232798bb7bc92859ef05eb5995c48a6c2f1b98aa57d00e7c
                                                                                • Instruction ID: 904106d94a801e7f08e4327fd4039243c721fc0e1df4546498c841fcf49df6f9
                                                                                • Opcode Fuzzy Hash: e02ea11f63ca83b0232798bb7bc92859ef05eb5995c48a6c2f1b98aa57d00e7c
                                                                                • Instruction Fuzzy Hash: 831389B2B00B84D9EB10DF64D8843DE27B1F744798F90152AEA5D57AEADF74C68AC340

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1466 13f240754-13f240829 call 13f22dfd0 call 13f2262dc call 13f23946c call 13f243cf0 call 13f239a14 1477 13f240860-13f240883 1466->1477 1478 13f24082b-13f240840 1466->1478 1481 13f240885-13f24089a 1477->1481 1482 13f2408ba-13f2408dd 1477->1482 1479 13f240842-13f240855 1478->1479 1480 13f24085b call 13f24220c 1478->1480 1479->1480 1485 13f240ddd-13f240de2 call 13f247904 1479->1485 1480->1477 1487 13f2408b5 call 13f24220c 1481->1487 1488 13f24089c-13f2408af 1481->1488 1483 13f240914-13f240937 1482->1483 1484 13f2408df-13f2408f4 1482->1484 1492 13f24096e-13f24097a GetCommandLineW 1483->1492 1493 13f240939-13f24094e 1483->1493 1490 13f2408f6-13f240909 1484->1490 1491 13f24090f call 13f24220c 1484->1491 1503 13f240de3-13f240df0 call 13f247904 1485->1503 1487->1482 1488->1485 1488->1487 1490->1485 1490->1491 1491->1483 1499 13f240b47-13f240b5e call 13f226454 1492->1499 1500 13f240980-13f2409b7 call 13f24797c call 13f21129c call 13f23cad0 1492->1500 1496 13f240950-13f240963 1493->1496 1497 13f240969 call 13f24220c 1493->1497 1496->1485 1496->1497 1497->1492 1509 13f240b60-13f240b85 call 13f211fa0 call 13f243640 1499->1509 1510 13f240b89-13f240ce4 call 13f211fa0 SetEnvironmentVariableW GetLocalTime call 13f223e28 SetEnvironmentVariableW GetModuleHandleW LoadIconW call 13f23b014 call 13f2298ac call 13f2367b4 * 2 DialogBoxParamW call 13f2368a8 * 2 1499->1510 1524 13f2409b9-13f2409cc 1500->1524 1525 13f2409ec-13f2409f3 1500->1525 1512 13f240df5-13f240e2f call 13f241900 1503->1512 1509->1510 1573 13f240ce6 Sleep 1510->1573 1574 13f240cec-13f240cf3 1510->1574 1521 13f240e34-13f240eed 1512->1521 1521->1512 1530 13f2409e7 call 13f24220c 1524->1530 1531 13f2409ce-13f2409e1 1524->1531 1532 13f2409f9-13f240a13 OpenFileMappingW 1525->1532 1533 13f240adb-13f240b12 call 13f24797c call 13f21129c call 13f23fd0c 1525->1533 1530->1525 1531->1503 1531->1530 1537 13f240ad0-13f240ad9 CloseHandle 1532->1537 1538 13f240a19-13f240a39 MapViewOfFile 1532->1538 1533->1499 1557 13f240b14-13f240b27 1533->1557 1537->1499 1538->1537 1542 13f240a3f-13f240a6f UnmapViewOfFile MapViewOfFile 1538->1542 1542->1537 1545 13f240a71-13f240aca call 13f23a190 call 13f23fd0c call 13f22b9b4 call 13f22bb00 call 13f22bb70 UnmapViewOfFile 1542->1545 1545->1537 1558 13f240b42 call 13f24220c 1557->1558 1559 13f240b29-13f240b3c 1557->1559 1558->1499 1559->1558 1562 13f240dd7-13f240ddc call 13f247904 1559->1562 1562->1485 1573->1574 1576 13f240cf5 call 13f239f4c 1574->1576 1577 13f240cfa-13f240d1d call 13f22b8e0 DeleteObject 1574->1577 1576->1577 1581 13f240d25-13f240d2c 1577->1581 1582 13f240d1f DeleteObject 1577->1582 1583 13f240d48-13f240d59 1581->1583 1584 13f240d2e-13f240d35 1581->1584 1582->1581 1586 13f240d6d-13f240d7a 1583->1586 1587 13f240d5b-13f240d67 call 13f23fe24 CloseHandle 1583->1587 1584->1583 1585 13f240d37-13f240d43 call 13f21ba0c 1584->1585 1585->1583 1590 13f240d9f-13f240da4 call 13f2394e4 1586->1590 1591 13f240d7c-13f240d89 1586->1591 1587->1586 1597 13f240da9-13f240dd6 call 13f242320 1590->1597 1594 13f240d99-13f240d9b 1591->1594 1595 13f240d8b-13f240d93 1591->1595 1594->1590 1596 13f240d9d 1594->1596 1595->1590 1598 13f240d95-13f240d97 1595->1598 1596->1590 1598->1590
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: File$EnvironmentHandleVariableView$_invalid_parameter_noinfo_noreturn$AddressCloseCurrentDeleteDirectoryModuleObjectProcUnmap$CommandDialogIconInitializeLineLoadLocalMallocMappingOpenParamSleepTimeswprintf
                                                                                • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                • API String ID: 1048086575-3710569615
                                                                                • Opcode ID: a8dee53382f89b6e08e422cbf5d41e0c5acc1e70b6aec1bd7dd538d57bc5f32c
                                                                                • Instruction ID: a015735dc8d7015e3252c138ae628f10610eea9895ddd3d8185b0c42cfb9b990
                                                                                • Opcode Fuzzy Hash: a8dee53382f89b6e08e422cbf5d41e0c5acc1e70b6aec1bd7dd538d57bc5f32c
                                                                                • Instruction Fuzzy Hash: 55129F72E10B85C1EB10DB65E8453EB7361FB85794F40423ADA9D57AAAEFB8C346C700

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1872 13f22a4ac-13f22a52e call 13f223e28 call 13f230f68 call 13f2479b0 1879 13f22a589-13f22a5fd call 13f229408 GetWindowRect GetClientRect 1872->1879 1880 13f22a530 1872->1880 1886 13f22a603-13f22a606 1879->1886 1887 13f22a6f2-13f22a717 GetSystemMetrics GetWindow 1879->1887 1882 13f22a537-13f22a53a 1880->1882 1884 13f22a53c-13f22a54e call 13f24a820 1882->1884 1885 13f22a579-13f22a587 1882->1885 1884->1885 1897 13f22a550-13f22a568 call 13f229800 1884->1897 1885->1879 1885->1882 1889 13f22a6c2-13f22a6e3 call 13f2295a8 1886->1889 1890 13f22a60c-13f22a6bd GetWindowLongPtrW call 13f27e2c0 GetWindowRect 1886->1890 1892 13f22a821-13f22a84a call 13f242320 1887->1892 1893 13f22a71d-13f22a722 1887->1893 1889->1887 1905 13f22a6e5-13f22a6ec SetWindowTextW 1889->1905 1890->1889 1893->1892 1898 13f22a728-13f22a72c 1893->1898 1897->1885 1907 13f22a56a-13f22a573 SetDlgItemTextW 1897->1907 1899 13f22a732-13f22a738 1898->1899 1899->1892 1904 13f22a73e-13f22a814 GetWindowRect call 13f27e2c0 GetWindow 1899->1904 1904->1892 1910 13f22a816-13f22a81b 1904->1910 1905->1887 1907->1885 1910->1892 1910->1899
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWideswprintf
                                                                                • String ID: $%s:$CAPTION
                                                                                • API String ID: 2100155373-404845831
                                                                                • Opcode ID: 1224945cd41bf140f0dcf37f1b002595631e4f701a4b658f84a72e9da714e3d9
                                                                                • Instruction ID: 78a603216f7ecdd94e9e09827f9bae47a96a2aa11759ceaec0d479a4ec97312a
                                                                                • Opcode Fuzzy Hash: 1224945cd41bf140f0dcf37f1b002595631e4f701a4b658f84a72e9da714e3d9
                                                                                • Instruction Fuzzy Hash: 2691E536B14640C6EB58DF39E80479BB7A1F385B84F445529EE4A57B98CF3CDA06CB00

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1964 13f238624-13f238649 FindResourceW 1965 13f2387a2 1964->1965 1966 13f23864f-13f238663 SizeofResource 1964->1966 1967 13f2387a4-13f2387ab 1965->1967 1966->1965 1968 13f238669-13f23867c LoadResource 1966->1968 1968->1965 1969 13f238682-13f238691 LockResource 1968->1969 1969->1965 1970 13f238697-13f2386b2 GlobalAlloc 1969->1970 1971 13f2386b8-13f2386c4 GlobalLock 1970->1971 1972 13f23879b-13f2387a0 1970->1972 1973 13f238792-13f238795 GlobalFree 1971->1973 1974 13f2386ca-13f2386f0 call 13f243640 CreateStreamOnHGlobal 1971->1974 1972->1967 1973->1972 1977 13f2386f6-13f238709 GdipAlloc 1974->1977 1978 13f238789-13f23878c GlobalUnlock 1974->1978 1979 13f238736 1977->1979 1980 13f23870b-13f238723 call 13f2421b5 1977->1980 1978->1973 1982 13f238738-13f23874d 1979->1982 1983 13f238728-13f238734 1980->1983 1982->1978 1985 13f23874f-13f238758 1982->1985 1983->1982 1986 13f238775-13f238780 1985->1986 1987 13f23875a-13f238770 GdipCreateHBITMAPFromBitmap 1985->1987 1986->1978 1987->1986 1988 13f238772 1987->1988 1988->1986
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Global$Resource$AllocCreateGdipLock$BitmapFindFreeFromLoadSizeofStreamUnlock
                                                                                • String ID: PNG
                                                                                • API String ID: 211097158-364855578
                                                                                • Opcode ID: c8606208415c3a11eb94d5df8c8f8595ea54109f2541637b646828bce78d4013
                                                                                • Instruction ID: 713a960c3c88817403e8ab97eb673eb13cccf80fd34227a4b38eeacd429cb4f2
                                                                                • Opcode Fuzzy Hash: c8606208415c3a11eb94d5df8c8f8595ea54109f2541637b646828bce78d4013
                                                                                • Instruction Fuzzy Hash: 0F414276A11B45C1EF448B26D9543EAA7A1FB88BD0F044439CD0E8B7A4EF7CD64AC701
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: __tmp_reference_source_
                                                                                • API String ID: 3668304517-685763994
                                                                                • Opcode ID: b28ddd4369ee9d2fb9f54b960e8e8661f54215d7ba7c365575bd3731626fabcc
                                                                                • Instruction ID: b667ed2a80797b7080b26064a33aa657a4e2759baf9815d2aaaafaddf02b6b81
                                                                                • Opcode Fuzzy Hash: b28ddd4369ee9d2fb9f54b960e8e8661f54215d7ba7c365575bd3731626fabcc
                                                                                • Instruction Fuzzy Hash: 34E2D47AA057C0E2EAA4CB65E1403EFA7A1F781784F40413ADB9917AF6CF78D656C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: CMT
                                                                                • API String ID: 3668304517-2756464174
                                                                                • Opcode ID: 4e0d3519dbc53a17a318317a6bcad5245a825900c95476f602d2745d5873cb12
                                                                                • Instruction ID: 7d6bcdb6741b67e607dfe67b417c0ff105925f5c6519d0c0d2803bca9acb2df5
                                                                                • Opcode Fuzzy Hash: 4e0d3519dbc53a17a318317a6bcad5245a825900c95476f602d2745d5873cb12
                                                                                • Instruction Fuzzy Hash: 11E20A3AB00A80DAEB28DB75D5913EFA7A1F745788F44003ADB5A47B96DF78C256C304

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 3477 13f2240bc-13f2240f3 3478 13f2241d2-13f2241df FindNextFileW 3477->3478 3479 13f2240f9-13f224101 3477->3479 3482 13f2241f3-13f2241f6 3478->3482 3483 13f2241e1-13f2241f1 GetLastError 3478->3483 3480 13f224103 3479->3480 3481 13f224106-13f224118 FindFirstFileW 3479->3481 3480->3481 3481->3482 3484 13f22411e-13f224146 call 13f226a0c 3481->3484 3486 13f224211-13f224253 call 13f24797c call 13f21129c call 13f228090 3482->3486 3487 13f2241f8-13f224200 3482->3487 3485 13f2241ca-13f2241cd 3483->3485 3497 13f224167-13f224170 3484->3497 3498 13f224148-13f224164 FindFirstFileW 3484->3498 3488 13f2242eb-13f22430e call 13f242320 3485->3488 3513 13f224255-13f22426c 3486->3513 3514 13f22428c-13f2242e6 call 13f22f168 * 3 3486->3514 3490 13f224202 3487->3490 3491 13f224205-13f22420c call 13f2120b0 3487->3491 3490->3491 3491->3486 3502 13f224172-13f224189 3497->3502 3503 13f2241a9-13f2241ad 3497->3503 3498->3497 3506 13f2241a4 call 13f24220c 3502->3506 3507 13f22418b-13f22419e 3502->3507 3503->3482 3505 13f2241af-13f2241be GetLastError 3503->3505 3509 13f2241c8 3505->3509 3510 13f2241c0-13f2241c6 3505->3510 3506->3503 3507->3506 3511 13f224315-13f22431b call 13f247904 3507->3511 3509->3485 3510->3485 3510->3509 3516 13f224287 call 13f24220c 3513->3516 3517 13f22426e-13f224281 3513->3517 3514->3488 3516->3514 3517->3516 3520 13f22430f-13f224314 call 13f247904 3517->3520 3520->3511
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FileFind$ErrorFirstLast_invalid_parameter_noinfo_noreturn$Next
                                                                                • String ID:
                                                                                • API String ID: 474548282-0
                                                                                • Opcode ID: 3558f315e1be10042476175db8ede7ee76fa75e1d5bd3181acd8c5a3a8ae59ff
                                                                                • Instruction ID: 825fdc2b761ecf795d945a20b2af699aaef03946703cec928ccdc6e6b417a6b9
                                                                                • Opcode Fuzzy Hash: 3558f315e1be10042476175db8ede7ee76fa75e1d5bd3181acd8c5a3a8ae59ff
                                                                                • Instruction Fuzzy Hash: 5F61C176A00A44D1EA50CF29E8447DE7361F795BB4F505329EABD03ADADF78C686C700

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 3637 13f215e24-13f216129 call 13f22833c call 13f2285f0 3643 13f21612e-13f216132 3637->3643 3644 13f216141-13f216171 call 13f2283d8 call 13f228570 call 13f228528 3643->3644 3645 13f216134-13f21613c call 13f216fcc 3643->3645 3663 13f216973-13f216976 call 13f21466c 3644->3663 3664 13f216177-13f216179 3644->3664 3650 13f21697b 3645->3650 3652 13f21697e-13f216985 3650->3652 3654 13f2169b4-13f2169e3 call 13f242320 3652->3654 3655 13f216987-13f216998 3652->3655 3657 13f21699a-13f2169ad 3655->3657 3658 13f2169af call 13f24220c 3655->3658 3657->3658 3661 13f2169e4-13f2169e9 call 13f247904 3657->3661 3658->3654 3672 13f2169ea-13f2169ef call 13f247904 3661->3672 3663->3650 3664->3663 3668 13f21617f-13f216189 3664->3668 3668->3663 3670 13f21618f-13f216192 3668->3670 3670->3663 3671 13f216198-13f2161aa call 13f2285f0 3670->3671 3671->3645 3677 13f2161ac-13f2161fd call 13f2284f8 call 13f228528 * 2 3671->3677 3678 13f2169f0-13f2169f7 call 13f247904 3672->3678 3687 13f21623f-13f216249 3677->3687 3688 13f2161ff-13f216222 call 13f21466c call 13f21ba0c 3677->3688 3689 13f216266-13f216270 3687->3689 3690 13f21624b-13f216260 call 13f228528 3687->3690 3688->3687 3705 13f216224-13f21622e call 13f21433c 3688->3705 3693 13f216272-13f21627b call 13f228528 3689->3693 3694 13f21627e-13f216296 call 13f21334c 3689->3694 3690->3663 3690->3689 3693->3694 3703 13f2162b3 3694->3703 3704 13f216298-13f21629b 3694->3704 3708 13f2162b6-13f2162c8 3703->3708 3704->3703 3707 13f21629d-13f2162b1 3704->3707 3705->3687 3707->3703 3707->3708 3709 13f2168b7-13f216929 call 13f224d04 call 13f228528 3708->3709 3710 13f2162ce-13f2162d1 3708->3710 3729 13f216936 3709->3729 3730 13f21692b-13f216934 call 13f228528 3709->3730 3711 13f216481-13f2164f4 call 13f224c74 call 13f228528 * 2 3710->3711 3712 13f2162d7-13f2162da 3710->3712 3744 13f2164f6-13f216500 3711->3744 3745 13f216507-13f216533 call 13f228528 3711->3745 3712->3711 3714 13f2162e0-13f2162e3 3712->3714 3717 13f2162e5-13f2162e8 3714->3717 3718 13f21632e-13f216353 call 13f228528 3714->3718 3721 13f2162ee-13f216329 call 13f228528 3717->3721 3722 13f21696d-13f216971 3717->3722 3733 13f216355-13f21638f call 13f214228 call 13f213c84 call 13f21701c call 13f211fa0 3718->3733 3734 13f21639e-13f2163c5 call 13f228528 call 13f228384 3718->3734 3721->3722 3722->3652 3736 13f216939-13f216946 3729->3736 3730->3736 3781 13f216390-13f216399 call 13f211fa0 3733->3781 3756 13f216402-13f21641f call 13f228444 3734->3756 3757 13f2163c7-13f216400 call 13f214228 call 13f213c84 call 13f21701c call 13f211fa0 3734->3757 3741 13f216948-13f21694a 3736->3741 3742 13f21694c 3736->3742 3741->3742 3743 13f21694f-13f216959 3741->3743 3742->3743 3743->3722 3748 13f21695b-13f216968 call 13f214840 3743->3748 3744->3745 3758 13f216535-13f216544 call 13f2283d8 call 13f22f134 3745->3758 3759 13f216549-13f216557 3745->3759 3748->3722 3777 13f216421-13f21646f call 13f228444 * 2 call 13f22c800 call 13f244a70 3756->3777 3778 13f216475-13f21647c 3756->3778 3757->3781 3758->3759 3762 13f216572-13f216595 call 13f228528 3759->3762 3763 13f216559-13f21656c call 13f2283d8 3759->3763 3782 13f216597-13f21659e 3762->3782 3783 13f2165a0-13f2165b0 3762->3783 3763->3762 3777->3778 3778->3722 3781->3734 3787 13f2165b3-13f2165eb call 13f228528 * 2 3782->3787 3783->3787 3801 13f2165f6-13f2165fa 3787->3801 3802 13f2165ed-13f2165f4 3787->3802 3804 13f216603-13f216632 3801->3804 3806 13f2165fc 3801->3806 3802->3804 3807 13f216634-13f216638 3804->3807 3808 13f21663f 3804->3808 3806->3804 3807->3808 3809 13f21663a-13f21663d 3807->3809 3810 13f216641-13f216656 3808->3810 3809->3810 3811 13f216658-13f21665b 3810->3811 3812 13f2166ca 3810->3812 3811->3812 3813 13f21665d-13f216683 3811->3813 3814 13f2166d2-13f216731 call 13f213d00 call 13f228444 call 13f230d54 3812->3814 3813->3814 3815 13f216685-13f2166a9 3813->3815 3825 13f216733-13f216740 call 13f214840 3814->3825 3826 13f216745-13f216749 3814->3826 3818 13f2166b2-13f2166bf 3815->3818 3819 13f2166ab 3815->3819 3818->3814 3821 13f2166c1-13f2166c8 3818->3821 3819->3818 3821->3814 3825->3826 3828 13f21675b-13f216772 call 13f24797c 3826->3828 3829 13f21674b-13f216756 call 13f21473c 3826->3829 3835 13f216774 3828->3835 3836 13f216777-13f21677e 3828->3836 3834 13f216859-13f216860 3829->3834 3839 13f216862-13f216872 call 13f21433c 3834->3839 3840 13f216873-13f21687b 3834->3840 3835->3836 3837 13f2167a3-13f2167ba call 13f24797c 3836->3837 3838 13f216780-13f216783 3836->3838 3853 13f2167bc 3837->3853 3854 13f2167bf-13f2167c6 3837->3854 3841 13f216785 3838->3841 3842 13f21679c 3838->3842 3839->3840 3840->3722 3845 13f216881-13f216892 3840->3845 3848 13f216788-13f216791 3841->3848 3842->3837 3846 13f216894-13f2168a7 3845->3846 3847 13f2168ad-13f2168b2 call 13f24220c 3845->3847 3846->3678 3846->3847 3847->3722 3848->3837 3852 13f216793-13f21679a 3848->3852 3852->3842 3852->3848 3853->3854 3854->3834 3856 13f2167cc-13f2167cf 3854->3856 3857 13f2167d1 3856->3857 3858 13f2167e8-13f2167f0 3856->3858 3859 13f2167d4-13f2167dd 3857->3859 3858->3834 3860 13f2167f2-13f216826 call 13f228360 call 13f228598 call 13f228528 3858->3860 3859->3834 3862 13f2167df-13f2167e6 3859->3862 3860->3834 3868 13f216828-13f216839 3860->3868 3862->3858 3862->3859 3869 13f216854 call 13f24220c 3868->3869 3870 13f21683b-13f21684e 3868->3870 3869->3834 3870->3672 3870->3869
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: CMT
                                                                                • API String ID: 0-2756464174
                                                                                • Opcode ID: 47cd3b120c54ed8ca83a83c160b6bdeeb0161c1da1c2dba66732434d3e775dd7
                                                                                • Instruction ID: b107eae7fde85b52cc3383b2289ab5561dbdf9f65d9c32fc95e98348d881e67b
                                                                                • Opcode Fuzzy Hash: 47cd3b120c54ed8ca83a83c160b6bdeeb0161c1da1c2dba66732434d3e775dd7
                                                                                • Instruction Fuzzy Hash: AB42DB3AB01680EBEB18DB74C2513EF7BA1E751388F44013ADB5A536D6DB38D66AC704
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionFilterUnhandled_invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 59578552-0
                                                                                • Opcode ID: 5e8e7c2eab798a38dfb3fde06ce0d0a0e1510679a82775c568ee565f78a798df
                                                                                • Instruction ID: 778eab5eb7636abac359fc9019282f495614bde7d2a1d15f8dfb3b9b505f63a6
                                                                                • Opcode Fuzzy Hash: 5e8e7c2eab798a38dfb3fde06ce0d0a0e1510679a82775c568ee565f78a798df
                                                                                • Instruction Fuzzy Hash: 7DE0C230E45040C6F61C337908423EF14B05B45320F62023EE22D513C3CBECC7876A52
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4f290487e5a667d54cc41a5d187d2fad0533435d196c5144e63478bd963f0733
                                                                                • Instruction ID: dc16a824384dbb22677a40a58295d09e61aa1e88833e093eeff6813c9879057f
                                                                                • Opcode Fuzzy Hash: 4f290487e5a667d54cc41a5d187d2fad0533435d196c5144e63478bd963f0733
                                                                                • Instruction Fuzzy Hash: 37E1F3B2A052C0CAEB64CF29A444BEE7B91F745748F15417FDB8A8B789DB38D642C704
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8c3f9089be966249862bf56ce032710d6eb03eb50aa34be6e58aa05575d530c2
                                                                                • Instruction ID: 3abd42ff8c3726582c440720362dd32b9e99902cb40c02014b8f5ffe3db5d50d
                                                                                • Opcode Fuzzy Hash: 8c3f9089be966249862bf56ce032710d6eb03eb50aa34be6e58aa05575d530c2
                                                                                • Instruction Fuzzy Hash: 96B1AFF2B01AD896EE58CA66D508BDA6391F345FC4F48803BDE5D0B745DB38EA56C301
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                • String ID:
                                                                                • API String ID: 3340455307-0
                                                                                • Opcode ID: 351ceed20d24346c920f2b33a82c7c15764e1b5f9a2ac08ee0b3c21e451927ce
                                                                                • Instruction ID: 74b1b6110ff05b908901608f36c8412163923aabc2a6fa031affd9dae0a86e14
                                                                                • Opcode Fuzzy Hash: 351ceed20d24346c920f2b33a82c7c15764e1b5f9a2ac08ee0b3c21e451927ce
                                                                                • Instruction Fuzzy Hash: AD411636B11A94D6FBA8DF26E951B9B2252F3C4B88F1440389E4E0B796DB38D647C704

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 0 13f22dfd0-13f22e024 call 13f242450 GetModuleHandleW 3 13f22e026-13f22e039 GetProcAddress 0->3 4 13f22e07b-13f22e3a5 0->4 7 13f22e053-13f22e066 GetProcAddress 3->7 8 13f22e03b-13f22e04a 3->8 5 13f22e503-13f22e521 call 13f226454 call 13f227df4 4->5 6 13f22e3ab-13f22e3b4 call 13f24b788 4->6 19 13f22e525-13f22e52f call 13f2251a4 5->19 6->5 15 13f22e3ba-13f22e3fd call 13f226454 CreateFileW 6->15 7->4 11 13f22e068-13f22e078 7->11 8->7 11->4 22 13f22e403-13f22e416 SetFilePointer 15->22 23 13f22e4f0-13f22e4fe CloseHandle call 13f211fa0 15->23 27 13f22e564-13f22e5ac call 13f24797c call 13f21129c call 13f228090 call 13f211fa0 call 13f2232bc 19->27 28 13f22e531-13f22e53c call 13f22dd88 19->28 22->23 25 13f22e41c-13f22e43e ReadFile 22->25 23->5 25->23 29 13f22e444-13f22e452 25->29 66 13f22e5b1-13f22e5b4 27->66 28->27 39 13f22e53e-13f22e562 CompareStringW 28->39 32 13f22e458-13f22e4ac call 13f24797c call 13f21129c 29->32 33 13f22e800-13f22e807 call 13f242624 29->33 48 13f22e4c3-13f22e4d9 call 13f22d0a0 32->48 39->27 42 13f22e5bd-13f22e5c6 39->42 42->19 45 13f22e5cc 42->45 49 13f22e5d1-13f22e5d4 45->49 61 13f22e4db-13f22e4eb call 13f211fa0 * 2 48->61 62 13f22e4ae-13f22e4be call 13f22dd88 48->62 52 13f22e5d6-13f22e5d9 49->52 53 13f22e63f-13f22e642 49->53 58 13f22e5dd-13f22e62d call 13f24797c call 13f21129c call 13f228090 call 13f211fa0 call 13f2232bc 52->58 56 13f22e7c2-13f22e7ff call 13f211fa0 * 2 call 13f242320 53->56 57 13f22e648-13f22e65b call 13f227eb0 call 13f2251a4 53->57 82 13f22e661-13f22e701 call 13f22dd88 * 2 call 13f22aae0 call 13f22da98 call 13f22aae0 call 13f22dc2c call 13f2387ac call 13f2119e0 57->82 83 13f22e706-13f22e753 call 13f22da98 AllocConsole 57->83 107 13f22e63c 58->107 108 13f22e62f-13f22e638 58->108 61->23 62->48 72 13f22e5b6 66->72 73 13f22e5ce 66->73 72->42 73->49 100 13f22e7b4-13f22e7bb call 13f2119e0 ExitProcess 82->100 93 13f22e755-13f22e7aa GetCurrentProcessId AttachConsole call 13f22e868 call 13f22e858 GetStdHandle WriteConsoleW Sleep FreeConsole 83->93 94 13f22e7b0 83->94 93->94 94->100 107->53 108->58 112 13f22e63a 108->112 112->53
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Console$FileHandle$AddressProcProcess$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadModulePointerReadSleepStringSystemVersionWrite
                                                                                • String ID: DXGIDebug.dll$Please remove %s from %s folder. It is unsecure to run %s until it is done.$RpcRtRemote.dll$SSPICLI.DLL$SetDefaultDllDirectories$SetDllDirectoryW$UXTheme.dll$WINNSI.DLL$WindowsCodecs.dll$XmlLite.dll$aclui.dll$apphelp.dll$atl.dll$browcli.dll$cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$cryptbase.dll$cryptsp.dll$cryptui.dll$cscapi.dll$devrtl.dll$dfscli.dll$dhcpcsvc.dll$dhcpcsvc6.dll$dnsapi.DLL$dsrole.dll$dwmapi.dll$ieframe.dll$imageres.dll$iphlpapi.DLL$kernel32$linkinfo.dll$lpk.dll$mlang.dll$mpr.dll$msasn1.dll$netapi32.dll$netutils.dll$ntmarta.dll$ntshrui.dll$oleaccrc.dll$peerdist.dll$profapi.dll$propsys.dll$psapi.dll$rasadhlp.dll$rsaenh.dll$samcli.dll$samlib.dll$secur32.dll$setupapi.dll$sfc_os.dll$shdocvw.dll$shell32.dll$slc.dll$srvcli.dll$userenv.dll$usp10.dll$uxtheme.dll$version.dll$wintrust.dll$wkscli.dll$ws2_32.dll$ws2help.dll
                                                                                • API String ID: 1496594111-2013832382
                                                                                • Opcode ID: 468c4a7f069b7598ff125167d5f4f846522f64d48354b40e84144950afa66450
                                                                                • Instruction ID: 511aaeec50d24f3ec65772f1c51928cc59e220e7cb2535c22abab748c1fc6b55
                                                                                • Opcode Fuzzy Hash: 468c4a7f069b7598ff125167d5f4f846522f64d48354b40e84144950afa66450
                                                                                • Instruction Fuzzy Hash: A7322C35A01F80E9EB619F65E8443DA73A4FB48354F90023ADA8E577A5EF78C756C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$ByteCharConcurrency::cancel_current_taskMultiWide_snwprintf
                                                                                • String ID: $ ,$$%s:$*messages***$*messages***$@%s:$DIALOG$DIRECTION$MENU$RTL$STRINGS
                                                                                • API String ID: 3629253777-3268106645
                                                                                • Opcode ID: 15c8a0442dfdb0da6b8bb8c321e22356c09d03479809fd76414af841d758a6b1
                                                                                • Instruction ID: 194346c3f998a4829220af4ba09e2dbf30658090048ad32e79879fb28220d64c
                                                                                • Opcode Fuzzy Hash: 15c8a0442dfdb0da6b8bb8c321e22356c09d03479809fd76414af841d758a6b1
                                                                                • Instruction Fuzzy Hash: 5762DE36A11B80E5EBA0DF29C4883EF7361F740788F81413ADA5A47AD5EB39CB46C740

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1911 13f241900-13f241989 call 13f241558 1914 13f2419b4-13f2419d1 1911->1914 1915 13f24198b-13f2419af call 13f241868 RaiseException 1911->1915 1917 13f2419e6-13f2419ea 1914->1917 1918 13f2419d3-13f2419e4 1914->1918 1921 13f241bb8-13f241bd5 1915->1921 1920 13f2419ed-13f2419f9 1917->1920 1918->1920 1922 13f241a1a-13f241a1d 1920->1922 1923 13f2419fb-13f241a0d 1920->1923 1924 13f241a23-13f241a26 1922->1924 1925 13f241ac4-13f241acb 1922->1925 1935 13f241a13 1923->1935 1936 13f241b89-13f241b93 1923->1936 1926 13f241a28-13f241a3b 1924->1926 1927 13f241a3d-13f241a52 LoadLibraryExA 1924->1927 1929 13f241acd-13f241adc 1925->1929 1930 13f241adf-13f241ae2 1925->1930 1926->1927 1934 13f241aa9-13f241ab2 1926->1934 1933 13f241a54-13f241a67 GetLastError 1927->1933 1927->1934 1929->1930 1931 13f241b85 1930->1931 1932 13f241ae8-13f241aec 1930->1932 1931->1936 1939 13f241aee-13f241af2 1932->1939 1940 13f241b1b-13f241b2e GetProcAddress 1932->1940 1941 13f241a7e-13f241aa4 call 13f241868 RaiseException 1933->1941 1942 13f241a69-13f241a7c 1933->1942 1945 13f241ab4-13f241ab7 FreeLibrary 1934->1945 1946 13f241abd 1934->1946 1935->1922 1943 13f241b95-13f241ba6 1936->1943 1944 13f241bb0 call 13f241868 1936->1944 1939->1940 1947 13f241af4-13f241aff 1939->1947 1940->1931 1950 13f241b30-13f241b43 GetLastError 1940->1950 1941->1921 1942->1934 1942->1941 1943->1944 1953 13f241bb5 1944->1953 1945->1946 1946->1925 1947->1940 1951 13f241b01-13f241b08 1947->1951 1955 13f241b45-13f241b58 1950->1955 1956 13f241b5a-13f241b81 call 13f241868 RaiseException call 13f241558 1950->1956 1951->1940 1957 13f241b0a-13f241b0f 1951->1957 1953->1921 1955->1931 1955->1956 1956->1931 1957->1940 1960 13f241b11-13f241b19 1957->1960 1960->1931 1960->1940
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: DloadSection$AccessExceptionProtectRaiseReleaseWrite$ErrorLastLibraryLoad
                                                                                • String ID: H
                                                                                • API String ID: 3432403771-2852464175
                                                                                • Opcode ID: cf3fc932a6b7fb7fc9ef8320b4dd67bfc8d7ec91281715f792326570f1d4a57f
                                                                                • Instruction ID: 07ba20b0da98b56770c8d5223115f341ecae21ae3722028525545bd4418af615
                                                                                • Opcode Fuzzy Hash: cf3fc932a6b7fb7fc9ef8320b4dd67bfc8d7ec91281715f792326570f1d4a57f
                                                                                • Instruction Fuzzy Hash: C4913732A01B54CAEB11CFA6D9447EE73B1BB08B98F494539DE0A27B54EBB4D646C300

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1989 13f23f4e0-13f23f523 1990 13f23f894-13f23f8b9 call 13f211fa0 call 13f242320 1989->1990 1991 13f23f529-13f23f565 call 13f243cf0 1989->1991 1997 13f23f567 1991->1997 1998 13f23f56a-13f23f571 1991->1998 1997->1998 2000 13f23f573-13f23f577 1998->2000 2001 13f23f582-13f23f586 1998->2001 2002 13f23f57c-13f23f580 2000->2002 2003 13f23f579 2000->2003 2004 13f23f588 2001->2004 2005 13f23f58b-13f23f596 2001->2005 2002->2005 2003->2002 2004->2005 2006 13f23f628 2005->2006 2007 13f23f59c 2005->2007 2008 13f23f62c-13f23f62f 2006->2008 2009 13f23f5a2-13f23f5a9 2007->2009 2012 13f23f631-13f23f635 2008->2012 2013 13f23f637-13f23f63a 2008->2013 2010 13f23f5ab 2009->2010 2011 13f23f5ae-13f23f5b3 2009->2011 2010->2011 2014 13f23f5e5-13f23f5f0 2011->2014 2015 13f23f5b5 2011->2015 2012->2013 2016 13f23f660-13f23f673 call 13f2263ac 2012->2016 2013->2016 2017 13f23f63c-13f23f643 2013->2017 2021 13f23f5f2 2014->2021 2022 13f23f5f5-13f23f5fa 2014->2022 2018 13f23f5ca-13f23f5d0 2015->2018 2032 13f23f698-13f23f6ed call 13f24797c call 13f21129c call 13f2232a8 call 13f211fa0 2016->2032 2033 13f23f675-13f23f693 call 13f2313c4 2016->2033 2017->2016 2019 13f23f645-13f23f65c 2017->2019 2023 13f23f5d2 2018->2023 2024 13f23f5b7-13f23f5be 2018->2024 2019->2016 2021->2022 2026 13f23f8ba-13f23f8c1 2022->2026 2027 13f23f600-13f23f607 2022->2027 2023->2014 2028 13f23f5c3-13f23f5c8 2024->2028 2029 13f23f5c0 2024->2029 2030 13f23f8c3 2026->2030 2031 13f23f8c6-13f23f8cb 2026->2031 2034 13f23f60c-13f23f612 2027->2034 2035 13f23f609 2027->2035 2028->2018 2037 13f23f5d4-13f23f5db 2028->2037 2029->2028 2030->2031 2038 13f23f8de-13f23f8e6 2031->2038 2039 13f23f8cd-13f23f8d4 2031->2039 2056 13f23f742-13f23f74f ShellExecuteExW 2032->2056 2057 13f23f6ef-13f23f73d call 13f24797c call 13f21129c call 13f225b60 call 13f211fa0 2032->2057 2033->2032 2034->2026 2036 13f23f618-13f23f622 2034->2036 2035->2034 2036->2006 2036->2009 2043 13f23f5e0 2037->2043 2044 13f23f5dd 2037->2044 2047 13f23f8e8 2038->2047 2048 13f23f8eb-13f23f8f6 2038->2048 2045 13f23f8d6 2039->2045 2046 13f23f8d9 2039->2046 2043->2014 2044->2043 2045->2046 2046->2038 2047->2048 2048->2008 2058 13f23f846-13f23f84e 2056->2058 2059 13f23f755-13f23f75f 2056->2059 2057->2056 2064 13f23f882-13f23f88f 2058->2064 2065 13f23f850-13f23f866 2058->2065 2061 13f23f761-13f23f764 2059->2061 2062 13f23f76f-13f23f772 2059->2062 2061->2062 2066 13f23f766-13f23f76d 2061->2066 2067 13f23f774-13f23f77f call 13f27e188 2062->2067 2068 13f23f78e-13f23f7ad call 13f27e1b8 call 13f23fe24 2062->2068 2064->1990 2070 13f23f868-13f23f87b 2065->2070 2071 13f23f87d call 13f24220c 2065->2071 2066->2062 2072 13f23f7e3-13f23f7f0 CloseHandle 2066->2072 2067->2068 2088 13f23f781-13f23f78c ShowWindow 2067->2088 2068->2072 2097 13f23f7af-13f23f7b2 2068->2097 2070->2071 2076 13f23f8fb-13f23f903 call 13f247904 2070->2076 2071->2064 2079 13f23f7f2-13f23f803 call 13f2313c4 2072->2079 2080 13f23f805-13f23f80c 2072->2080 2079->2080 2086 13f23f82e-13f23f830 2079->2086 2080->2086 2087 13f23f80e-13f23f811 2080->2087 2086->2058 2093 13f23f832-13f23f835 2086->2093 2087->2086 2092 13f23f813-13f23f828 2087->2092 2088->2068 2092->2086 2093->2058 2096 13f23f837-13f23f845 ShowWindow 2093->2096 2096->2058 2097->2072 2099 13f23f7b4-13f23f7c5 GetExitCodeProcess 2097->2099 2099->2072 2100 13f23f7c7-13f23f7dc 2099->2100 2100->2072
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ShowWindow$CloseCodeExecuteExitHandleProcessShell_invalid_parameter_noinfo_noreturn
                                                                                • String ID: .exe$.inf$Install$p
                                                                                • API String ID: 1054546013-3607691742
                                                                                • Opcode ID: e6df9d24348bb93514fb480ea1be33c8dcd4460610e8708733d7670b1b277d8e
                                                                                • Instruction ID: 388a5ae9e02ddf60586d52dd17dcc74ec70dd14134b025b47f08b230603cfc9e
                                                                                • Opcode Fuzzy Hash: e6df9d24348bb93514fb480ea1be33c8dcd4460610e8708733d7670b1b277d8e
                                                                                • Instruction Fuzzy Hash: E8C170B2F14A00D5FB18CB65E9443EF27B1EB89B84F04413ADE4947BA5DB78CA56C700

                                                                                Control-flow Graph

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                • String ID:
                                                                                • API String ID: 3569833718-0
                                                                                • Opcode ID: c58ef51af4c11ae469b78d40ba7290d4e9656f32b0895ce54e4debee0d1a06d9
                                                                                • Instruction ID: 4a0090991b9f6eaf37f83e80db7d613eacfbcd000bb56e43c29fa4c0c386ed2d
                                                                                • Opcode Fuzzy Hash: c58ef51af4c11ae469b78d40ba7290d4e9656f32b0895ce54e4debee0d1a06d9
                                                                                • Instruction Fuzzy Hash: 9F416C71B10A50C6F7109F61E814BDB2760E389B98F44113ADD0A1BB9ACF7DC64A8764
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 0144bcc994d84486ee27bbb6ec5de5de067ba5895e62caa73601afb15b6542e9
                                                                                • Instruction ID: a126db3dcdb837304e2dac9901cedd0281be7fd641d5edbfe67500a356ea6c06
                                                                                • Opcode Fuzzy Hash: 0144bcc994d84486ee27bbb6ec5de5de067ba5895e62caa73601afb15b6542e9
                                                                                • Instruction Fuzzy Hash: 7C12AD76F04B40C5EB10DB65D4443DE6372E7857A8F50022ADE6D27AEADB78C68BC344

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 3528 13f2472ec-13f24732a 3529 13f247330-13f247333 3528->3529 3530 13f24741b 3528->3530 3531 13f24741d-13f247439 3529->3531 3532 13f247339 3529->3532 3530->3531 3533 13f24733c 3532->3533 3534 13f247342-13f247351 3533->3534 3535 13f247413 3533->3535 3536 13f247353-13f247356 3534->3536 3537 13f24735e-13f24737d LoadLibraryExW 3534->3537 3535->3530 3538 13f2473f5-13f247404 GetProcAddress 3536->3538 3539 13f24735c 3536->3539 3540 13f2473d5-13f2473ea 3537->3540 3541 13f24737f-13f247388 GetLastError 3537->3541 3538->3535 3543 13f247406-13f247411 3538->3543 3544 13f2473c9-13f2473d0 3539->3544 3540->3538 3542 13f2473ec-13f2473ef FreeLibrary 3540->3542 3545 13f2473b7-13f2473c1 3541->3545 3546 13f24738a-13f24739f call 13f24a1fc 3541->3546 3542->3538 3543->3531 3544->3533 3545->3544 3546->3545 3549 13f2473a1-13f2473b5 LoadLibraryExW 3546->3549 3549->3540 3549->3545
                                                                                APIs
                                                                                • LoadLibraryExW.KERNEL32(?,?,00000000,000000013F2474F3,?,?,?,000000013F24525E,?,?,?,000000013F245219), ref: 000000013F247371
                                                                                • GetLastError.KERNEL32(?,?,00000000,000000013F2474F3,?,?,?,000000013F24525E,?,?,?,000000013F245219), ref: 000000013F24737F
                                                                                • LoadLibraryExW.KERNEL32(?,?,00000000,000000013F2474F3,?,?,?,000000013F24525E,?,?,?,000000013F245219), ref: 000000013F2473A9
                                                                                • FreeLibrary.KERNEL32(?,?,00000000,000000013F2474F3,?,?,?,000000013F24525E,?,?,?,000000013F245219), ref: 000000013F2473EF
                                                                                • GetProcAddress.KERNEL32(?,?,00000000,000000013F2474F3,?,?,?,000000013F24525E,?,?,?,000000013F245219), ref: 000000013F2473FB
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                • String ID: api-ms-
                                                                                • API String ID: 2559590344-2084034818
                                                                                • Opcode ID: eedfc97f7024c66fbeb39a7219499b253e22696fd1fdab2c5f769bf1fd383016
                                                                                • Instruction ID: cdc95da24b7a5553c5f6776f9f15af93b1c86f4efbaf31f38a66f5ffc3b071ef
                                                                                • Opcode Fuzzy Hash: eedfc97f7024c66fbeb39a7219499b253e22696fd1fdab2c5f769bf1fd383016
                                                                                • Instruction Fuzzy Hash: 9C31C331A12A40C2EE12EB16A8047E767A4F748BA4F59453DDD2E6B394DFBCC2468710

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 3550 13f2224c0-13f2224fb 3551 13f222506 3550->3551 3552 13f2224fd-13f222504 3550->3552 3553 13f222509-13f222578 3551->3553 3552->3551 3552->3553 3554 13f22257a 3553->3554 3555 13f22257d-13f2225a8 CreateFileW 3553->3555 3554->3555 3556 13f222688-13f22268d 3555->3556 3557 13f2225ae-13f2225de GetLastError call 13f226a0c 3555->3557 3558 13f222693-13f222697 3556->3558 3566 13f22262c 3557->3566 3567 13f2225e0-13f22262a CreateFileW GetLastError 3557->3567 3560 13f2226a5-13f2226a9 3558->3560 3561 13f222699-13f22269c 3558->3561 3564 13f2226ab-13f2226af 3560->3564 3565 13f2226cf-13f2226e3 3560->3565 3561->3560 3563 13f22269e 3561->3563 3563->3560 3564->3565 3568 13f2226b1-13f2226c9 SetFileTime 3564->3568 3569 13f2226e5-13f2226f0 3565->3569 3570 13f22270c-13f222735 call 13f242320 3565->3570 3571 13f222632-13f22263a 3566->3571 3567->3571 3568->3565 3572 13f2226f2-13f2226fa 3569->3572 3573 13f222708 3569->3573 3574 13f222673-13f222686 3571->3574 3575 13f22263c-13f222653 3571->3575 3578 13f2226fc 3572->3578 3579 13f2226ff-13f222703 call 13f2120b0 3572->3579 3573->3570 3574->3558 3580 13f222655-13f222668 3575->3580 3581 13f22266e call 13f24220c 3575->3581 3578->3579 3579->3573 3580->3581 3583 13f222736-13f22273b call 13f247904 3580->3583 3581->3574
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: File$CreateErrorLast$Time_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3536497005-0
                                                                                • Opcode ID: c90d99a879dbc59780aaf31344be960bf5048a79d4b9b92666a592f6816938e3
                                                                                • Instruction ID: 724558d01f8ec599652ca0619381d09336485435a0aa4585d391286d11caef4f
                                                                                • Opcode Fuzzy Hash: c90d99a879dbc59780aaf31344be960bf5048a79d4b9b92666a592f6816938e3
                                                                                • Instruction Fuzzy Hash: 2E61E576A10784D5F7608B29E5043AF67B1F3857A8F101328DFAA07AD8DB7AC25AC744

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 3587 13f23b014-13f23b03c LoadBitmapW 3588 13f23b049-13f23b04c 3587->3588 3589 13f23b03e-13f23b041 call 13f238624 3587->3589 3591 13f23b063-13f23b06b 3588->3591 3592 13f23b04e-13f23b061 GetObjectW 3588->3592 3593 13f23b046 3589->3593 3594 13f23b073-13f23b07a call 13f23849c 3591->3594 3592->3594 3593->3588 3597 13f23b07c-13f23b07e 3594->3597 3598 13f23b0ce-13f23b0db 3594->3598 3599 13f23b080-13f23b090 call 13f238624 3597->3599 3600 13f23b09e-13f23b0cb call 13f238504 call 13f2384cc call 13f238df4 DeleteObject 3597->3600 3599->3600 3605 13f23b092-13f23b09b DeleteObject 3599->3605 3600->3598 3605->3600
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Global$Resource$Object$AllocBitmapCreateDeleteGdipLoadLock$FindFreeFromSizeofStreamUnlock
                                                                                • String ID: ]
                                                                                • API String ID: 3561356813-3352871620
                                                                                • Opcode ID: 2f79d63664e457f963bfbd157e1c525b341384e02eb8e860e1f42d2dee528bbf
                                                                                • Instruction ID: 36be73889ecd5954d2b385cb9ade766eef80e41842614481baf022e3ea93e812
                                                                                • Opcode Fuzzy Hash: 2f79d63664e457f963bfbd157e1c525b341384e02eb8e860e1f42d2dee528bbf
                                                                                • Instruction Fuzzy Hash: FF115B71B05744C2FA64DB2196553EB53A1EB89BC4F08003D9D5D0BB96DF3DDB0A8701

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 3610 13f24f414-13f24f46a 3611 13f24f595 3610->3611 3612 13f24f470-13f24f473 3610->3612 3613 13f24f597-13f24f5b3 3611->3613 3614 13f24f475-13f24f478 3612->3614 3615 13f24f47d-13f24f480 3612->3615 3614->3613 3616 13f24f486-13f24f494 3615->3616 3617 13f24f529 3615->3617 3619 13f24f496-13f24f499 3616->3619 3620 13f24f49d-13f24f4bc LoadLibraryExW 3616->3620 3618 13f24f52b-13f24f52e 3617->3618 3625 13f24f530-13f24f53f GetProcAddress 3618->3625 3626 13f24f57a-13f24f58d 3618->3626 3621 13f24f515-13f24f51c 3619->3621 3622 13f24f49b 3619->3622 3623 13f24f4de-13f24f4e8 3620->3623 3624 13f24f4be-13f24f4c7 GetLastError 3620->3624 3621->3616 3632 13f24f522 3621->3632 3627 13f24f510-13f24f513 3622->3627 3630 13f24f4f7-13f24f505 3623->3630 3631 13f24f4ea-13f24f4f5 3623->3631 3628 13f24f4c9-13f24f4da LoadLibraryExW 3624->3628 3629 13f24f4dc 3624->3629 3633 13f24f541-13f24f568 3625->3633 3634 13f24f573 3625->3634 3626->3611 3627->3621 3636 13f24f56a-13f24f571 3627->3636 3628->3623 3629->3623 3630->3627 3635 13f24f507-13f24f50a FreeLibrary 3630->3635 3631->3621 3632->3617 3633->3613 3634->3626 3635->3627 3636->3618
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AddressProc
                                                                                • String ID:
                                                                                • API String ID: 190572456-0
                                                                                • Opcode ID: d8da239e760e4119be076ce5ae60c5d71a4e7276355522d8061e2664917ecd9d
                                                                                • Instruction ID: 272e27605ed2a9e7e40b544be9d2c69746fa82b721b72b6d2236a18bc50b2005
                                                                                • Opcode Fuzzy Hash: d8da239e760e4119be076ce5ae60c5d71a4e7276355522d8061e2664917ecd9d
                                                                                • Instruction Fuzzy Hash: 9A41CA72B11A40C2FE159F12A9047F763A5B794BE0F19453DEE2A5B754EFB8C6428340

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 3872 13f23ae1c-13f23ae3a PeekMessageW 3873 13f23ae3c-13f23ae59 GetMessageW 3872->3873 3874 13f23ae80-13f23ae84 3872->3874 3875 13f23ae5b-13f23ae68 IsDialogMessageW 3873->3875 3876 13f23ae6a-13f23ae7a TranslateMessage DispatchMessageW 3873->3876 3875->3874 3875->3876 3876->3874
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Message$DialogDispatchPeekTranslate
                                                                                • String ID:
                                                                                • API String ID: 1266772231-0
                                                                                • Opcode ID: 8f901ab8bb575df3ccfb48a5cb3294f091b017f84468599a2020223c8e70b7dc
                                                                                • Instruction ID: 048c8b9f367fe900559c1cc1bc842a2b68a22fc18c41dd3c6704114551343b63
                                                                                • Opcode Fuzzy Hash: 8f901ab8bb575df3ccfb48a5cb3294f091b017f84468599a2020223c8e70b7dc
                                                                                • Instruction Fuzzy Hash: 31F01235B34940C2FB50DB25E896BAB2361FBD0B05F805439E54A41855DF3CC60ECB10

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 3877 13f2391e8-13f239219 GetClassNameW 3878 13f239248-13f23924b 3877->3878 3879 13f23921b-13f23922e call 13f2313c4 3877->3879 3881 13f23925b-13f239273 call 13f242320 3878->3881 3882 13f23924d-13f239255 SHAutoComplete 3878->3882 3879->3878 3886 13f239230-13f239245 FindWindowExW 3879->3886 3882->3881 3886->3878
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                • String ID: EDIT
                                                                                • API String ID: 4243998846-3080729518
                                                                                • Opcode ID: 5198dd27efd6ef2cfe81d4e1a42d30dc263c523227a297f5f4c02164b2b5e029
                                                                                • Instruction ID: 5e93abbc57235224d4159296a91cbf3d379c1f8c0412f19d82e19f6e323711a5
                                                                                • Opcode Fuzzy Hash: 5198dd27efd6ef2cfe81d4e1a42d30dc263c523227a297f5f4c02164b2b5e029
                                                                                • Instruction Fuzzy Hash: 62013171B11E82C1FA209B22E8157D763A1AB9A744F84103A4D4E4AA95DF2CC74EC650
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FileWrite$Handle
                                                                                • String ID:
                                                                                • API String ID: 4209713984-0
                                                                                • Opcode ID: 6cd78db48ad0d9b226c97101cb61b208fe2fcd81b3a9cbf8e3f9182465f50604
                                                                                • Instruction ID: bc4aa03311ba8468bea74ccf3b047622f80d825fe9a42ab67a0c03d408808419
                                                                                • Opcode Fuzzy Hash: 6cd78db48ad0d9b226c97101cb61b208fe2fcd81b3a9cbf8e3f9182465f50604
                                                                                • Instruction Fuzzy Hash: 14510336B11A48E2FB90CB65D9447EB6360F784B90F54013DAE4A47AE4DFB9C68AC700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$ItemText
                                                                                • String ID:
                                                                                • API String ID: 3750147219-0
                                                                                • Opcode ID: 37944a8cf501712dba7b7552f49b5fdb5cf8609680ceced34cad6b817c0b05d3
                                                                                • Instruction ID: a03e13fee570c04a5cfa87ca321b1ac60ac10d452b41d3dca0b3814cf1b2be1f
                                                                                • Opcode Fuzzy Hash: 37944a8cf501712dba7b7552f49b5fdb5cf8609680ceced34cad6b817c0b05d3
                                                                                • Instruction Fuzzy Hash: 44515272F10A50C5FB00DBA5D8453DE2372F785BA4F500639DE6D26BE6DBA4C682C744
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CreateDirectory$ErrorLast_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 2359106489-0
                                                                                • Opcode ID: ac7929ab680600a75a05425a8dcfbf923b8573e4052e4e1cf8798639435a1a0e
                                                                                • Instruction ID: 92476f30cabc342057e0bd2f68b6dfdb6e8d2543daba6625a79dbe99de76d38c
                                                                                • Opcode Fuzzy Hash: ac7929ab680600a75a05425a8dcfbf923b8573e4052e4e1cf8798639435a1a0e
                                                                                • Instruction Fuzzy Hash: 0031163AA04780D1FFA09B25A4447EF63A1F7887A0F500239EE99477D5DF78CE478601
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_initialize_crt__scrt_release_startup_lock
                                                                                • String ID:
                                                                                • API String ID: 1452418845-0
                                                                                • Opcode ID: f380b52e8f95e6a0f24ce785192d8cb773bc143ddf3d62aee805abe4fb8ed354
                                                                                • Instruction ID: 361d715a141413ce5e6ab3038a0a524374e666cb6f5504ccd2bce9e73d9fbafc
                                                                                • Opcode Fuzzy Hash: f380b52e8f95e6a0f24ce785192d8cb773bc143ddf3d62aee805abe4fb8ed354
                                                                                • Instruction Fuzzy Hash: 9D315E31F41200C2FB54EBA6D5163EB23B1AB41384F45143CAA4A6B2E7DEE8DB47C255
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast$FileHandleRead
                                                                                • String ID:
                                                                                • API String ID: 2244327787-0
                                                                                • Opcode ID: 5dece825d5be91adec6864fa12bb564f4e3b5809c08bfde6ef0babe01e3581d0
                                                                                • Instruction ID: 0402c7405da7a340a7cba114cbf434fb6a0193a73cfed98fbfc688c78466c79a
                                                                                • Opcode Fuzzy Hash: 5dece825d5be91adec6864fa12bb564f4e3b5809c08bfde6ef0babe01e3581d0
                                                                                • Instruction Fuzzy Hash: C421D535E04648D1FAA09F21E4843EFA3A0F345B94F144578EE994B7C8CB7ECA878711
                                                                                APIs
                                                                                  • Part of subcall function 000000013F22ECD8: ResetEvent.KERNEL32 ref: 000000013F22ECF1
                                                                                  • Part of subcall function 000000013F22ECD8: ReleaseSemaphore.KERNEL32 ref: 000000013F22ED07
                                                                                • ReleaseSemaphore.KERNEL32 ref: 000000013F22E974
                                                                                • CloseHandle.KERNELBASE ref: 000000013F22E993
                                                                                • DeleteCriticalSection.KERNEL32 ref: 000000013F22E9AA
                                                                                • CloseHandle.KERNEL32 ref: 000000013F22E9B7
                                                                                  • Part of subcall function 000000013F22EA5C: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,000000013F22E95F,?,?,?,000000013F22463A,?,?,?), ref: 000000013F22EA63
                                                                                  • Part of subcall function 000000013F22EA5C: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,000000013F22E95F,?,?,?,000000013F22463A,?,?,?), ref: 000000013F22EA6E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CloseHandleReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                • String ID:
                                                                                • API String ID: 502429940-0
                                                                                • Opcode ID: 7c4c69b688bb09167c3d8ec6f4195a818a409db0987586a56ae23aa503e7e0cd
                                                                                • Instruction ID: 545fd3685003e8e602d55183e1742052748b0ce32f4b4b9336277db7e5ebba29
                                                                                • Opcode Fuzzy Hash: 7c4c69b688bb09167c3d8ec6f4195a818a409db0987586a56ae23aa503e7e0cd
                                                                                • Instruction Fuzzy Hash: E4010036A15E94E2E648DB21E6453DEB331F788BD0F004025DB6E03665CF75D5B6C740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Thread$CreatePriority
                                                                                • String ID: CreateThread failed
                                                                                • API String ID: 2610526550-3849766595
                                                                                • Opcode ID: cf4f3858e1c5421656891f758a667cd72a6f2059ba57d4f8d940dbc9b5e0f540
                                                                                • Instruction ID: b30afd5a5a1cf2b745c8ea61ceb9c0a5cebb6698072d2b301da289a51ef5bd34
                                                                                • Opcode Fuzzy Hash: cf4f3858e1c5421656891f758a667cd72a6f2059ba57d4f8d940dbc9b5e0f540
                                                                                • Instruction Fuzzy Hash: 3B114C36A00A40D1EB50DB20E9513DBB370F798B94F548239EA4A46669DF78C68BC740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: DirectoryInitializeMallocSystem
                                                                                • String ID: riched20.dll
                                                                                • API String ID: 174490985-3360196438
                                                                                • Opcode ID: b1936b3f38021c99ecd6522b050f6163774a90ef7a51b133bb98bdb322c125e4
                                                                                • Instruction ID: e4d5b5b0d88370ff3b01825ea12443268d9bf32e69431271599ba84c3c9a8e80
                                                                                • Opcode Fuzzy Hash: b1936b3f38021c99ecd6522b050f6163774a90ef7a51b133bb98bdb322c125e4
                                                                                • Instruction Fuzzy Hash: 1DF04F71614A80C2EB409F60F41539BB7A0FB98754F800139EA8E86B55DF7CC24ECB10
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ByteCharMultiWide$AllocateHeap
                                                                                • String ID:
                                                                                • API String ID: 2584219951-0
                                                                                • Opcode ID: 2257e0b6f8e0a972416a043cca1dd440209c131bba8554c2344489417849a289
                                                                                • Instruction ID: 57c2caca78ede6bc1803802d8a5ba8ddf077db0fe6cee99870772b8c2cd742e9
                                                                                • Opcode Fuzzy Hash: 2257e0b6f8e0a972416a043cca1dd440209c131bba8554c2344489417849a289
                                                                                • Instruction Fuzzy Hash: 04A1BF72B10B45C6FB24CF61D4503EA62E1F784BA8F444239AA5D57BC8EBBCC6468700
                                                                                APIs
                                                                                  • Part of subcall function 000000013F23853C: GlobalMemoryStatusEx.KERNEL32 ref: 000000013F23856C
                                                                                  • Part of subcall function 000000013F22AAE0: LoadStringW.USER32 ref: 000000013F22AB67
                                                                                  • Part of subcall function 000000013F22AAE0: LoadStringW.USER32 ref: 000000013F22AB80
                                                                                  • Part of subcall function 000000013F211FA0: _invalid_parameter_noinfo_noreturn.LIBCMT ref: 000000013F211FFB
                                                                                  • Part of subcall function 000000013F21129C: Concurrency::cancel_current_task.LIBCPMT ref: 000000013F211396
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 000000013F2401BB
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 000000013F2401C1
                                                                                • SendDlgItemMessageW.USER32 ref: 000000013F2401F2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$LoadString$Concurrency::cancel_current_taskGlobalItemMemoryMessageSendStatus
                                                                                • String ID:
                                                                                • API String ID: 3106221260-0
                                                                                • Opcode ID: b44ab40ada4fdf7cdbcaa15f8daeace4536de695359eeab31afda72367bc6ece
                                                                                • Instruction ID: e013371949b4ddce1bf0e09bb82cae54d5e2d66d60e9ef6660f9affa1e336539
                                                                                • Opcode Fuzzy Hash: b44ab40ada4fdf7cdbcaa15f8daeace4536de695359eeab31afda72367bc6ece
                                                                                • Instruction Fuzzy Hash: 9651AE72F01A40D6FB10DBA5D4553EE2372A789B88F41023ADE1D6BBDADE78C642C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CreateFile$_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 2272807158-0
                                                                                • Opcode ID: 4deb08ca3be5073a72b2bd7db4a08fd3c34f80865c8b8240031b88655e7f576e
                                                                                • Instruction ID: 551e1416ccc607c44a244d1a13a63be859df2898246ad85ff543664302db1d9b
                                                                                • Opcode Fuzzy Hash: 4deb08ca3be5073a72b2bd7db4a08fd3c34f80865c8b8240031b88655e7f576e
                                                                                • Instruction Fuzzy Hash: E741C277A10788D2FB608F15E44479A77A1F384BB4F505328EFA907AD9CB79C596C700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: TextWindow$Length_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 2176759853-0
                                                                                • Opcode ID: edbdae515b0ac00df6a361e0ea4ef83759fb05d05b990204e34ba692badc1145
                                                                                • Instruction ID: cbb5b8c19017810d7e6cd42f460e1b9a701e8eb3fb2a5e09c47af9d797d9d5a1
                                                                                • Opcode Fuzzy Hash: edbdae515b0ac00df6a361e0ea4ef83759fb05d05b990204e34ba692badc1145
                                                                                • Instruction Fuzzy Hash: 63217172A14B84C1EA148B65A4403ABA364F789BD0F145229EB9D13B99DF7CC292C744
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: std::bad_alloc::bad_alloc
                                                                                • String ID:
                                                                                • API String ID: 1875163511-0
                                                                                • Opcode ID: 65d8091f10f06cce83768fe095ce433e052fa83f4fe25a8c85fad3cbd40ccd0d
                                                                                • Instruction ID: 9fd45ac38322e05f9616e5318d2f0ffde0b8677eae21850b246ecfe853ccca86
                                                                                • Opcode Fuzzy Hash: 65d8091f10f06cce83768fe095ce433e052fa83f4fe25a8c85fad3cbd40ccd0d
                                                                                • Instruction Fuzzy Hash: 2E3152B2E05A84D2FB249B14E4443EF63B0F750B84F54443AA68C16AE9DFB8CB5BC701
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AttributesFile$_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 1203560049-0
                                                                                • Opcode ID: 6ed0c8a070441816d5330cd3769e28eb6ceea82749a6528c2ac8f8b7ff7a8567
                                                                                • Instruction ID: fb2bfcf5280ed223ae099dc9468c339902d40108404d9667b014927f5c4fd9be
                                                                                • Opcode Fuzzy Hash: 6ed0c8a070441816d5330cd3769e28eb6ceea82749a6528c2ac8f8b7ff7a8567
                                                                                • Instruction Fuzzy Hash: 1621C532A14A84C1EA208F65E4453DB6361FB88B94F505238EF9E466E5DF7CCA46CA00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: DeleteFile$_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3118131910-0
                                                                                • Opcode ID: 1fd191feb40cc67e00974fea17ca92e04a2935e1faff0a05b7b511311eb8a7b5
                                                                                • Instruction ID: 208a7be2eeb17252a81ed5c2c3dfd2cdc95f3c56a89b1fc8e1ca14e0305c5634
                                                                                • Opcode Fuzzy Hash: 1fd191feb40cc67e00974fea17ca92e04a2935e1faff0a05b7b511311eb8a7b5
                                                                                • Instruction Fuzzy Hash: 3F218032A14B80C1EA508B25F44579F73A0F788B94F501238EB9E46AE9DF7CCA42CA40
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AttributesFile$_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 1203560049-0
                                                                                • Opcode ID: 9a50065414fe101911552ba5ebcc3347b9eb07001169c906163cef81c3539e2a
                                                                                • Instruction ID: d29d5a43b8a763e1edcecc0ea1e6f9e2fa2d8af52b1a699c9611dae875168517
                                                                                • Opcode Fuzzy Hash: 9a50065414fe101911552ba5ebcc3347b9eb07001169c906163cef81c3539e2a
                                                                                • Instruction Fuzzy Hash: 8E217432A14680D1EA508B29E44539BB361F7C87A4F500225EB9D47BD5DF7CC646C640
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterEventLeave
                                                                                • String ID:
                                                                                • API String ID: 3094578987-0
                                                                                • Opcode ID: 9324722105c39c835c68e0c02af7360a70054ac96f81506ab973031d5eb9cc76
                                                                                • Instruction ID: 32fe30c05000296ad0a7d6be352f5093ee3d885ae9f24dd0e7fbabfacc0c3529
                                                                                • Opcode Fuzzy Hash: 9324722105c39c835c68e0c02af7360a70054ac96f81506ab973031d5eb9cc76
                                                                                • Instruction Fuzzy Hash: ADF03135A04B44D2EE609F25E6543EE6321F789B99F444138DE9E077A9CE3CC647DB40
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Process$CurrentExitTerminate
                                                                                • String ID:
                                                                                • API String ID: 1703294689-0
                                                                                • Opcode ID: 44b3a526fe0d15710854bc957cc7a82f9edee4cc7420f0560de4bec5ea2a17a0
                                                                                • Instruction ID: a942c56c5dfdf9e911525493fe3412fb724adf88818b1239f5c65cba93b36729
                                                                                • Opcode Fuzzy Hash: 44b3a526fe0d15710854bc957cc7a82f9edee4cc7420f0560de4bec5ea2a17a0
                                                                                • Instruction Fuzzy Hash: 29E0BF34B00708C6EB546B3199993EB6362A788741F15543CAC0B173D6CEBDC54B8741
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Info
                                                                                • String ID:
                                                                                • API String ID: 1807457897-3916222277
                                                                                • Opcode ID: a8c800685481078d801c3a9547140eba41de8252033d851bc208b7bc76324660
                                                                                • Instruction ID: 440e798c04afaa51c2d8e488882c41e5ce736b5c39fe39669d26de2d6d69c984
                                                                                • Opcode Fuzzy Hash: a8c800685481078d801c3a9547140eba41de8252033d851bc208b7bc76324660
                                                                                • Instruction Fuzzy Hash: F2517172A186C5DBE721CF28E4483DEBBA0F348748F54412AD78E47A95CB78C656CB10
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: String
                                                                                • String ID: LCMapStringEx
                                                                                • API String ID: 2568140703-3893581201
                                                                                • Opcode ID: 17426379dc5621f9e1018306a2e07a6620b14fb09a176a6cc70ab50f48641bf8
                                                                                • Instruction ID: 8ad2088a264f3c0f47c17aeea5e3129d51e7a04fa1712a770a576edc78e4c63b
                                                                                • Opcode Fuzzy Hash: 17426379dc5621f9e1018306a2e07a6620b14fb09a176a6cc70ab50f48641bf8
                                                                                • Instruction Fuzzy Hash: 9C213E36A08B84C2DB60CB56F84039AB7A5F7C9B90F54412ADE8D53B29DF78C546CB04
                                                                                APIs
                                                                                • InitializeCriticalSectionAndSpinCount.KERNELBASE(?,?,00000003,000000013F24D771), ref: 000000013F24F781
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CountCriticalInitializeSectionSpin
                                                                                • String ID: InitializeCriticalSectionEx
                                                                                • API String ID: 2593887523-3084827643
                                                                                • Opcode ID: c2713cc8f82347ddf34c1ff1e3a46d417220554c4cdd39c6d4a1de9404e2d7ea
                                                                                • Instruction ID: 47e033198d61dab625897db971062c2a5c5b0288b3783f8cc78267dfd6aad236
                                                                                • Opcode Fuzzy Hash: c2713cc8f82347ddf34c1ff1e3a46d417220554c4cdd39c6d4a1de9404e2d7ea
                                                                                • Instruction Fuzzy Hash: 84F04439B14B94C2EB059F46B5443EAB761A789BD0F984039DE4E17B55CE78C686C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Alloc
                                                                                • String ID: FlsAlloc
                                                                                • API String ID: 2773662609-671089009
                                                                                • Opcode ID: 69bde66f6f93e2be0612d4f6e2d410048c1b703c33c775dbe88a9e5d38be4015
                                                                                • Instruction ID: 2b5774f056700e4638470dc3790fc5ed89e451c644c6de7e94e78e63357a917d
                                                                                • Opcode Fuzzy Hash: 69bde66f6f93e2be0612d4f6e2d410048c1b703c33c775dbe88a9e5d38be4015
                                                                                • Instruction Fuzzy Hash: A8E06531A06644D2EE059BA1F5583FA6360EB88780F9400799D1F17351DE78C686C311
                                                                                APIs
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 000000013F21F895
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 000000013F21F89B
                                                                                  • Part of subcall function 000000013F223EC8: FindClose.KERNELBASE(?,?,00000000,000000013F230811), ref: 000000013F223EFD
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseFind
                                                                                • String ID:
                                                                                • API String ID: 3587649625-0
                                                                                • Opcode ID: c5c7d7dd44041b355631c3011942db2cd47add71734483ce4ae8d396c296808b
                                                                                • Instruction ID: e2f43f58b17efdfee9b28cbd0730de4f26ad1a9bfdbb7a6fb799637654a918b8
                                                                                • Opcode Fuzzy Hash: c5c7d7dd44041b355631c3011942db2cd47add71734483ce4ae8d396c296808b
                                                                                • Instruction Fuzzy Hash: 80918E77A14B80D4EB10DF64D4843DE6761F784798F90422AEA6C07AEADF78C687C744
                                                                                APIs
                                                                                  • Part of subcall function 000000013F25027C: GetOEMCP.KERNEL32(?,?,?,?,?,?,FFFFFFFD,000000013F250599,?,?,?,?,?,?,?,000000013F250749), ref: 000000013F2502A6
                                                                                • IsValidCodePage.KERNEL32(?,?,?,00000000,?,00000000,00000001,000000013F25064C,?,?,?,?,?,?,?,000000013F250749), ref: 000000013F250892
                                                                                • GetCPInfo.KERNEL32(?,?,?,00000000,?,00000000,00000001,000000013F25064C,?,?,?,?,?,?,?,000000013F250749), ref: 000000013F2508A7
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CodeInfoPageValid
                                                                                • String ID:
                                                                                • API String ID: 546120528-0
                                                                                • Opcode ID: be6a5759142bd0290644e03c106ed6a52b2c001b1214ea6308d5d9eba8f96ecf
                                                                                • Instruction ID: 9ae8ded709ff57dab7e860d07bc56e5aab9cce0b924f245905ef39dde81b06e8
                                                                                • Opcode Fuzzy Hash: be6a5759142bd0290644e03c106ed6a52b2c001b1214ea6308d5d9eba8f96ecf
                                                                                • Instruction Fuzzy Hash: BC81B073E04692C5F765CB6598483EAFBA1F344B80F48413ADA4F4B6A9DA79CB43C340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: ac102126b0f220e1916f8f5b565c1fb15815e34047790f49f88a60c97a0c8aaa
                                                                                • Instruction ID: 2d92632bec024fb47445088779e8a84e50c0ebbc5c27ba564557ce198f2943c6
                                                                                • Opcode Fuzzy Hash: ac102126b0f220e1916f8f5b565c1fb15815e34047790f49f88a60c97a0c8aaa
                                                                                • Instruction Fuzzy Hash: 7541CC72F10690C4FB00DBB1D440BDE2762AB45BE8F145239EE5D2BADADA74CA83C304
                                                                                APIs
                                                                                • SetFilePointer.KERNELBASE(00000000,00000002,?,00000F99,?,000000013F22274D), ref: 000000013F2228A9
                                                                                • GetLastError.KERNEL32(?,000000013F22274D), ref: 000000013F2228B8
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorFileLastPointer
                                                                                • String ID:
                                                                                • API String ID: 2976181284-0
                                                                                • Opcode ID: 043a82e8aff847b2e282b78885e55c7214a93c585b530bdf19c19deffc600893
                                                                                • Instruction ID: 4c67aca88522b05fa2afcfeff21e19b26b8152d657afc3a637480e567185b685
                                                                                • Opcode Fuzzy Hash: 043a82e8aff847b2e282b78885e55c7214a93c585b530bdf19c19deffc600893
                                                                                • Instruction Fuzzy Hash: EC31B336B11A58D2FAA04F2ADD407EA6350A704BD4F140239DE5D577E0DA7ACB838751
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Item_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 1746051919-0
                                                                                • Opcode ID: 50d3dabbc2cad761c4bf160d2ea854522c0340c6e18f5e49c1c90068bd6a6ba9
                                                                                • Instruction ID: 050d3c236090609de96443879a3c9a8a08cec9edc83b8ed37cd2a54827ed7e47
                                                                                • Opcode Fuzzy Hash: 50d3dabbc2cad761c4bf160d2ea854522c0340c6e18f5e49c1c90068bd6a6ba9
                                                                                • Instruction Fuzzy Hash: 8731C132A11B84C2EA109B25F4453DFB360E784B90F445229EB9D07BEADF7CD682C708
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: File$BuffersFlushTime
                                                                                • String ID:
                                                                                • API String ID: 1392018926-0
                                                                                • Opcode ID: 1f7bfd0f82637a6abdcd08aef8b442a865f6f50d97ba3a1fa7ef62b0e093425a
                                                                                • Instruction ID: 4ab170b7e8f243bc6b889267a667f93fe44f3fda4d1b75dfb3cebf1012135ea6
                                                                                • Opcode Fuzzy Hash: 1f7bfd0f82637a6abdcd08aef8b442a865f6f50d97ba3a1fa7ef62b0e093425a
                                                                                • Instruction Fuzzy Hash: 0B21CC3AF05B58F1FAA28E21E5257EF6790AB05794F1541399E48076E5EA3AC78BC300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: LoadString
                                                                                • String ID:
                                                                                • API String ID: 2948472770-0
                                                                                • Opcode ID: efc1550bd5bba1d5ac9face2304fa075ed5e4cb94ffc19493764f318ca00d951
                                                                                • Instruction ID: 9b3cc21b3fd42b0a3dc6988312f65c5bb4112cbab66b8c3894bbb8844cb06392
                                                                                • Opcode Fuzzy Hash: efc1550bd5bba1d5ac9face2304fa075ed5e4cb94ffc19493764f318ca00d951
                                                                                • Instruction Fuzzy Hash: BB116A75B01A40CAEB40CF1AA84078AB7A1B798FC0F64443DCE49D7B22DF78C64A8744
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorFileLastPointer
                                                                                • String ID:
                                                                                • API String ID: 2976181284-0
                                                                                • Opcode ID: 5eda2cbf1ce6837a88d649c872729f31e823bc49095d59e5e9b193bf7b9166cd
                                                                                • Instruction ID: 19536b16fd2eea593a5d7457cd7ca4f7f739e08bc52a58a5490aa6c82073ba46
                                                                                • Opcode Fuzzy Hash: 5eda2cbf1ce6837a88d649c872729f31e823bc49095d59e5e9b193bf7b9166cd
                                                                                • Instruction Fuzzy Hash: C911D036A05688D1FBA08B29E9813DE6360F344BB4F940329EA7D562E5CB39C797C300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ItemRectTextWindow$Clientswprintf
                                                                                • String ID:
                                                                                • API String ID: 3322643685-0
                                                                                • Opcode ID: 64054e75db15c4c181a3b608a21e6fd390ef54e23b9c378e0d592242a50efdfc
                                                                                • Instruction ID: 00a9c2202e7b5ca80760fce66cb615a5bda9c518bea4fa167819c65b0821b3aa
                                                                                • Opcode Fuzzy Hash: 64054e75db15c4c181a3b608a21e6fd390ef54e23b9c378e0d592242a50efdfc
                                                                                • Instruction Fuzzy Hash: AA012534E0564CD2FF595B51A4983EB57519745744F08403DD849066DADF6DC68AC304
                                                                                APIs
                                                                                  • Part of subcall function 000000013F22EA5C: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,000000013F22E95F,?,?,?,000000013F22463A,?,?,?), ref: 000000013F22EA63
                                                                                  • Part of subcall function 000000013F22EA5C: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,000000013F22E95F,?,?,?,000000013F22463A,?,?,?), ref: 000000013F22EA6E
                                                                                • RtlEnterCriticalSection.NTDLL ref: 000000013F22EC00
                                                                                • LeaveCriticalSection.KERNEL32 ref: 000000013F22EC2F
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterErrorLastLeaveObjectSingleWait
                                                                                • String ID:
                                                                                • API String ID: 1001467830-0
                                                                                • Opcode ID: 58b232bf3861a2f87ff6634cf1f2135de5966187df66bae6417050fc38045da8
                                                                                • Instruction ID: 855407dada6b0dc4598719bd6fd8eb758e7e86e3fe17e8243e38d8045c6a7131
                                                                                • Opcode Fuzzy Hash: 58b232bf3861a2f87ff6634cf1f2135de5966187df66bae6417050fc38045da8
                                                                                • Instruction Fuzzy Hash: FD014B36A14A84E2EA588F25E6453DEA361F798B80F089124EF5A03315DF39E6B6D740
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32(?,?,?,?,000000013F22EBAD,?,?,?,?,000000013F225752,?,?,?,000000013F2256DE), ref: 000000013F22EB5C
                                                                                • GetProcessAffinityMask.KERNEL32 ref: 000000013F22EB6F
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Process$AffinityCurrentMask
                                                                                • String ID:
                                                                                • API String ID: 1231390398-0
                                                                                • Opcode ID: 444071b75e142e51b736d9fa504759652bc9944b894df1f8101a797a07211085
                                                                                • Instruction ID: 0d170711326ba4150cb0d131d49c96119e6938fe814ab4da026c314282c9ac91
                                                                                • Opcode Fuzzy Hash: 444071b75e142e51b736d9fa504759652bc9944b894df1f8101a797a07211085
                                                                                • Instruction Fuzzy Hash: B3E09B75F10949D6DF598F65C4557DFB392BBC8B40F848039E60B83614DE2CD64A8B00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                                • String ID:
                                                                                • API String ID: 1173176844-0
                                                                                • Opcode ID: ac554a43d54612151bc7e480101717375080be3004ee5b366f50feb51e7139dd
                                                                                • Instruction ID: 6f492fdeaebb15668025431df23bfcc493ee6e6b81638a8bab8aa9a9f1074e89
                                                                                • Opcode Fuzzy Hash: ac554a43d54612151bc7e480101717375080be3004ee5b366f50feb51e7139dd
                                                                                • Instruction Fuzzy Hash: 58E01270E11105C1FD58627718263F700704F59770E5D173C9E3A656C7AA94C7939910
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Alloc__vcrt___vcrt_uninitialize_ptd
                                                                                • String ID:
                                                                                • API String ID: 3765095794-0
                                                                                • Opcode ID: b626eb9a3b6ada7a78012530218f632c6a75038fb9b1341251fc2fb1ecdc57fa
                                                                                • Instruction ID: 8522dfd37f8737911296b3bfa4ad95c2cbdb093257f493da186367d1b1bbdb44
                                                                                • Opcode Fuzzy Hash: b626eb9a3b6ada7a78012530218f632c6a75038fb9b1341251fc2fb1ecdc57fa
                                                                                • Instruction Fuzzy Hash: F2E04F74E11A40D9EA146B345D463EB27706B41320FE0163CA4659A2E3DFE8C34B9740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 485612231-0
                                                                                • Opcode ID: 7829e02dcbd74b51c5e196648e5aad52518f68633834b7095f7e5950a32ae739
                                                                                • Instruction ID: 1bdfa245805a8ff1f8e7b62723b55e14037293288f1ab840901e00f58680a241
                                                                                • Opcode Fuzzy Hash: 7829e02dcbd74b51c5e196648e5aad52518f68633834b7095f7e5950a32ae739
                                                                                • Instruction Fuzzy Hash: C0E0E670E05505C6FF186BB258453E653A15B94751F45403C8D09D6252DE78C6878600
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 6d6f7f30e493412f4969793b48641c7b17b9ccdd5f52d8601071286c20d73a96
                                                                                • Instruction ID: 75061eef8380ac92cc0110e95d0f3e6e0e8d31a97ec6224f93e8f37e149f5a1c
                                                                                • Opcode Fuzzy Hash: 6d6f7f30e493412f4969793b48641c7b17b9ccdd5f52d8601071286c20d73a96
                                                                                • Instruction Fuzzy Hash: 04D1CD7AB006C4D6FF288B259644BEEBBA2F705BC4F050039CF59477A5CB34DA668709
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CompareString_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 1017591355-0
                                                                                • Opcode ID: f77260627b75add95ca9d2c0935e9610f9349842e6d8a2c52f671b725446453a
                                                                                • Instruction ID: 45066933533ffc910982d231853f866aa84efb0a4784215ca560814f2b2217eb
                                                                                • Opcode Fuzzy Hash: f77260627b75add95ca9d2c0935e9610f9349842e6d8a2c52f671b725446453a
                                                                                • Instruction Fuzzy Hash: 77614839E14645EAFAF49E2584173FF9291AB41BD0F14D13DAE4907AC5EABCCB43C200
                                                                                APIs
                                                                                  • Part of subcall function 000000013F22E948: ReleaseSemaphore.KERNEL32 ref: 000000013F22E974
                                                                                  • Part of subcall function 000000013F22E948: CloseHandle.KERNELBASE ref: 000000013F22E993
                                                                                  • Part of subcall function 000000013F22E948: DeleteCriticalSection.KERNEL32 ref: 000000013F22E9AA
                                                                                  • Part of subcall function 000000013F22E948: CloseHandle.KERNEL32 ref: 000000013F22E9B7
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 000000013F231ACB
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CloseHandle$CriticalDeleteReleaseSectionSemaphore_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 904680172-0
                                                                                • Opcode ID: 64e4c0b27db856b2e1557b0c40e73339b2e4437797481325bfee9d1e55471a1b
                                                                                • Instruction ID: 944fc3fc1da748dfe99316011d3671983a5e22009dbd88c2cfbf6186da103a44
                                                                                • Opcode Fuzzy Hash: 64e4c0b27db856b2e1557b0c40e73339b2e4437797481325bfee9d1e55471a1b
                                                                                • Instruction Fuzzy Hash: F16161B2B12A84E2EE08DB65D5543EE7365FB40F94F54413BD7691BAC6CF64C662C300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: ee4693f2c48cedbc51ad7bc029ee064e32ea8ec3cb116d2b04c7847efbfa9451
                                                                                • Instruction ID: 1b1a8090e17fdb376bc805dfa584e86f2f5ec1be45090a5b6f4f598e0b39d8c6
                                                                                • Opcode Fuzzy Hash: ee4693f2c48cedbc51ad7bc029ee064e32ea8ec3cb116d2b04c7847efbfa9451
                                                                                • Instruction Fuzzy Hash: 9651CE7AA00A84D0FA149F26E8443DB67A1F786BD4F48013AEE5907796CF7DD686C344
                                                                                APIs
                                                                                  • Part of subcall function 000000013F223EC8: FindClose.KERNELBASE(?,?,00000000,000000013F230811), ref: 000000013F223EFD
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 000000013F21E993
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CloseFind_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 1011579015-0
                                                                                • Opcode ID: e8163c2a7431a384f10e23062ae674c5baa781d2f4b04224e71daf838b7b6f9c
                                                                                • Instruction ID: 4bbf379b53760d4da1a5e2fb8a25d57f919640119ab65553d9c01738a51ba8fa
                                                                                • Opcode Fuzzy Hash: e8163c2a7431a384f10e23062ae674c5baa781d2f4b04224e71daf838b7b6f9c
                                                                                • Instruction Fuzzy Hash: D4517076A14B84C1FB60DF29D8853DE73A1FB84B84F44023AEA89477A6DF28D643C754
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 1d654c8d03723e7a52e8c6ec94e86296d18edc9530b95e6b5aacb605859593f9
                                                                                • Instruction ID: 5810b125877af4d0d2fc2538966d1da362eccb4908cd19b157c6c2b05cec4026
                                                                                • Opcode Fuzzy Hash: 1d654c8d03723e7a52e8c6ec94e86296d18edc9530b95e6b5aacb605859593f9
                                                                                • Instruction Fuzzy Hash: B841F976B14A9092FA549A17E6403DBA251F784FC0F44853AEF4C4BF9ADF78C6538340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 8c83712e9be8db2c05fa3a1a7a11be335b197f8fa561b90d00d93b4e1419764b
                                                                                • Instruction ID: c0eb7b0531beb7c95707f26d01cf1eb02858ae2874361398377b7d38ae271e6f
                                                                                • Opcode Fuzzy Hash: 8c83712e9be8db2c05fa3a1a7a11be335b197f8fa561b90d00d93b4e1419764b
                                                                                • Instruction Fuzzy Hash: BB41EF7AA00B44D1FE949F29E5453AB23A1E784BD8F541238EB49077E9DF39CB82C650
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                • String ID:
                                                                                • API String ID: 3947729631-0
                                                                                • Opcode ID: 5b4d6432c9ab27f48bf344f41163fa66ca8822e5b5ed34cf2c0174bd429b5c6d
                                                                                • Instruction ID: 1699e4cbef9b454f9ea25f28fe811812aa04975e162d70ac17dab084f4200af2
                                                                                • Opcode Fuzzy Hash: 5b4d6432c9ab27f48bf344f41163fa66ca8822e5b5ed34cf2c0174bd429b5c6d
                                                                                • Instruction Fuzzy Hash: 3F41BC32B10640C2FB24DB6599503EB22B1B794B40F95443EEE0A677E2DBB9CA47C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_taskstd::bad_alloc::bad_alloc
                                                                                • String ID:
                                                                                • API String ID: 680105476-0
                                                                                • Opcode ID: c531f2d93e59bc2c3255c3b03e21e7a52a1bb814650bbdd6308fec67296c0182
                                                                                • Instruction ID: 38525e178c9d955669eb276341d59dfebbec8deb49abcecf13f61074b284d782
                                                                                • Opcode Fuzzy Hash: c531f2d93e59bc2c3255c3b03e21e7a52a1bb814650bbdd6308fec67296c0182
                                                                                • Instruction Fuzzy Hash: 32218336A04750C5EA149F92A4003EB6268F705BF0F680B39DF7947BDADB7CC6528348
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 8fc652ac7c959a295c7730ce90c0f7499c45745d6b82b8dbd8efa7802d42d794
                                                                                • Instruction ID: 02c436f95ae2d329f57d55eabc8384941381125d4af42b197ac59d0767d1e1ad
                                                                                • Opcode Fuzzy Hash: 8fc652ac7c959a295c7730ce90c0f7499c45745d6b82b8dbd8efa7802d42d794
                                                                                • Instruction Fuzzy Hash: 0501C476E14BC4C1FA219728E44539A7362F789790F805239EBDC07BE5EF6CC6428708
                                                                                APIs
                                                                                  • Part of subcall function 000000013F241604: GetModuleHandleW.KERNEL32(?,?,?,000000013F241573,?,?,?,000000013F24192A), ref: 000000013F24162B
                                                                                • DloadProtectSection.DELAYIMP ref: 000000013F2415C9
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: DloadHandleModuleProtectSection
                                                                                • String ID:
                                                                                • API String ID: 2883838935-0
                                                                                • Opcode ID: 902d746097657f35995c40355b3f554eba39218e3fb79a70aefbb70b68ceb6fd
                                                                                • Instruction ID: fc3e356c3179f41402663d198e474c919bee90a0e6f1afabec51246cd410d67f
                                                                                • Opcode Fuzzy Hash: 902d746097657f35995c40355b3f554eba39218e3fb79a70aefbb70b68ceb6fd
                                                                                • Instruction Fuzzy Hash: 6711CC70E10644C1FB669B16EA853E233B0A718348F25043DDD1E662B3EBB8CB9BC705
                                                                                APIs
                                                                                  • Part of subcall function 000000013F2240BC: FindFirstFileW.KERNELBASE ref: 000000013F22410B
                                                                                  • Part of subcall function 000000013F2240BC: FindFirstFileW.KERNEL32 ref: 000000013F22415E
                                                                                  • Part of subcall function 000000013F2240BC: GetLastError.KERNEL32 ref: 000000013F2241AF
                                                                                • FindClose.KERNELBASE(?,?,00000000,000000013F230811), ref: 000000013F223EFD
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Find$FileFirst$CloseErrorLast
                                                                                • String ID:
                                                                                • API String ID: 1464966427-0
                                                                                • Opcode ID: 18fe74ab7ca813274cb64c08179860cc48efc587ad39327f0b25563dc18ddab5
                                                                                • Instruction ID: 306ff6d410fdbe3437da154a6ac91ac0b6aa21d7a616781217fbccf71389d193
                                                                                • Opcode Fuzzy Hash: 18fe74ab7ca813274cb64c08179860cc48efc587ad39327f0b25563dc18ddab5
                                                                                • Instruction Fuzzy Hash: 1CF0C276904280D5EA90AF75A1447DA3760E71ABB4F14133CEA39073C7CA68CA86C784
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AllocateHeap
                                                                                • String ID:
                                                                                • API String ID: 1279760036-0
                                                                                • Opcode ID: 5fa632deebd8181b9f3ea37834cf4eccbda839d7d0d6f948310c23224b4a93e7
                                                                                • Instruction ID: 1c778f1afa6bc7190e034c51b128e9566ae524432eb577587de8fa05ff5341d6
                                                                                • Opcode Fuzzy Hash: 5fa632deebd8181b9f3ea37834cf4eccbda839d7d0d6f948310c23224b4a93e7
                                                                                • Instruction Fuzzy Hash: 68F0A070F01345C5FF2467B258103F712B09B847A0F8A1A3C1D2AE63C2DEACC6838210
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: File
                                                                                • String ID:
                                                                                • API String ID: 749574446-0
                                                                                • Opcode ID: 7793d0dfaf1bed477703e517dfb550f1e48d00439aedf8bd4eeb9f79e866bcb3
                                                                                • Instruction ID: 30d1d0165f0d71cdbd98c8a30b3df0bd939531ba6e12afdde057e76ec7e15635
                                                                                • Opcode Fuzzy Hash: 7793d0dfaf1bed477703e517dfb550f1e48d00439aedf8bd4eeb9f79e866bcb3
                                                                                • Instruction Fuzzy Hash: 7EE0C226B20518C2FF60AB3AC8467EA6320EB8DF84F4810348E0D073A1CE25C5868A00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: __vcrt_uninitialize_ptd
                                                                                • String ID:
                                                                                • API String ID: 1180542099-0
                                                                                • Opcode ID: ce8e2ffe289f7fce94720d68f3ba514a3dbdfcf06443afd0443132baf869d67a
                                                                                • Instruction ID: 278f15cd3145fdc2104fdd131bbef67d9ec40d9b754c5f72ccea363574381f73
                                                                                • Opcode Fuzzy Hash: ce8e2ffe289f7fce94720d68f3ba514a3dbdfcf06443afd0443132baf869d67a
                                                                                • Instruction Fuzzy Hash: 4FE012B0E01100C1FD65AB3058423EB12702B15318FD2097DE936623D3EDE4C7435610
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FileType
                                                                                • String ID:
                                                                                • API String ID: 3081899298-0
                                                                                • Opcode ID: df9a28314c6b6fddfb177ebf539387614dcb0363737e1ba4f38fe55c4f903e1a
                                                                                • Instruction ID: 89c020e3136ba482750dbd8ccfa545a5aa12b38f1fc1b18640ffcf60b4d9fc5f
                                                                                • Opcode Fuzzy Hash: df9a28314c6b6fddfb177ebf539387614dcb0363737e1ba4f38fe55c4f903e1a
                                                                                • Instruction Fuzzy Hash: 6AD0123AD01444D3ED50973598523AE2350AB92735FB40714DA3EC16E1C65EC69BE311
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CurrentDirectory
                                                                                • String ID:
                                                                                • API String ID: 1611563598-0
                                                                                • Opcode ID: 176ab68ebee512dad0278907058cd855c5c44f8615b79807412a7d406b36e525
                                                                                • Instruction ID: 933fe5117072882a8a1c3bca557b84d465725bdb4323eab2bc96e9386f30ff42
                                                                                • Opcode Fuzzy Hash: 176ab68ebee512dad0278907058cd855c5c44f8615b79807412a7d406b36e525
                                                                                • Instruction Fuzzy Hash: 99C04C35F15905C1DA085B26C8CA38A13A5F754B05F654029D50D81160DE29C6EF9745
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CloseHandle
                                                                                • String ID:
                                                                                • API String ID: 2962429428-0
                                                                                • Opcode ID: ccbd9008d2c4ce7168f8d058ff2f34620ae6bf54bfe45a0cbca9d6a6f1a7c065
                                                                                • Instruction ID: d1f89b3a4d06719b001934cd5f654094683ffb0802cf2589d688e08e142cfb3d
                                                                                • Opcode Fuzzy Hash: ccbd9008d2c4ce7168f8d058ff2f34620ae6bf54bfe45a0cbca9d6a6f1a7c065
                                                                                • Instruction Fuzzy Hash: 06F0CD36A00688E5FBA48B30E0417EA6760E314BB8F484328EB39811D6DB60CA9BC700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseErrorFileHandleLastwcscpy$ControlCreateCurrentDeleteDeviceDirectoryProcessRemove
                                                                                • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                • API String ID: 2659423929-3508440684
                                                                                • Opcode ID: 2b29d3339ab04c1a7270bf370d50b6fd8c35a30e2b651de71bed7b22e0c2bcde
                                                                                • Instruction ID: 92a3e445015e436188a10398f1c98d4c6f3ff92591afc52cdb533cf294e71677
                                                                                • Opcode Fuzzy Hash: 2b29d3339ab04c1a7270bf370d50b6fd8c35a30e2b651de71bed7b22e0c2bcde
                                                                                • Instruction Fuzzy Hash: 2062BF7AF10A84C5FB00DBB4D4453EE2371E7857A8F504229EA6D67AEADF74C686C304
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$ErrorLastLoadString$Concurrency::cancel_current_taskInit_thread_footer
                                                                                • String ID: %ls$%s: %s
                                                                                • API String ID: 2539828978-2259941744
                                                                                • Opcode ID: ad02539a7615a4da39f249392d2b6a9ba509cbab837690a24a6727856c9cddba
                                                                                • Instruction ID: f65fe683960c8be1c68206b546ffa6015e8464e17831f33f5c947e71d735430d
                                                                                • Opcode Fuzzy Hash: ad02539a7615a4da39f249392d2b6a9ba509cbab837690a24a6727856c9cddba
                                                                                • Instruction Fuzzy Hash: 3AB29572A10685C2EA109B65D4553EFA321EBC9794F10423FABDD57BEAEE68C742C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfomemcpy_s
                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                • API String ID: 1759834784-2761157908
                                                                                • Opcode ID: c1568b5568d689d261f1f0b975b9c1104ab10acfc5286cd5346a40821ab4f9bc
                                                                                • Instruction ID: f8ea0f526ffee53f2bc4a66ef22c32295b34e131e4145ca514802dd4baa71446
                                                                                • Opcode Fuzzy Hash: c1568b5568d689d261f1f0b975b9c1104ab10acfc5286cd5346a40821ab4f9bc
                                                                                • Instruction Fuzzy Hash: DEB2D672E00291CBE725CE69D448BEEB7A5F358788F506139DA1B67BC8D735CA068B40
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: NamePath$File_invalid_parameter_noinfo_noreturn$LongMoveShort$CompareCreateString
                                                                                • String ID: rtmp
                                                                                • API String ID: 3587137053-870060881
                                                                                • Opcode ID: 46720b277ee4ca4cb7735330bedb27dc610672b28b4e4f5b2232f8dc8f14668d
                                                                                • Instruction ID: 6c1c5a4f75eccbd289cc9d3ccb78de6174142b814c7dc0e4734a5112b32785d4
                                                                                • Opcode Fuzzy Hash: 46720b277ee4ca4cb7735330bedb27dc610672b28b4e4f5b2232f8dc8f14668d
                                                                                • Instruction Fuzzy Hash: F0F1BB36B00B80E1EB50DB65D8807EF67B1F7857D4F50112AEA4A97AE9DF38C686C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FullNamePath_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 1693479884-0
                                                                                • Opcode ID: 9da81c3bc7566f90a4d86f7365aa6446543d628d65e0ea004da70b429abed106
                                                                                • Instruction ID: 71fa96696fb74b189cb6415f5e6150cdb1a2e03e17de04240b45421d4b4c51cf
                                                                                • Opcode Fuzzy Hash: 9da81c3bc7566f90a4d86f7365aa6446543d628d65e0ea004da70b429abed106
                                                                                • Instruction Fuzzy Hash: 79A1B376F11B50D9FF50CB7999493EE2361A785BE4F548229DE2927BC9DE78C243C200
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                • String ID:
                                                                                • API String ID: 3140674995-0
                                                                                • Opcode ID: eb4060bcbbf6947450414bc0ac192b8da1feec02df413969c5a674799d26ef14
                                                                                • Instruction ID: 1f209a7c93a7e638eae14b7225c64c62e213c85923a4f50b105b401a5fbb0a53
                                                                                • Opcode Fuzzy Hash: eb4060bcbbf6947450414bc0ac192b8da1feec02df413969c5a674799d26ef14
                                                                                • Instruction Fuzzy Hash: 93315B72605B80DAEB609F60E8547EE7370F784744F84443ADB4E57A98DF78CA49C710
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                • String ID:
                                                                                • API String ID: 1239891234-0
                                                                                • Opcode ID: 5940ef1d6d2c32beaf7af9e8e0892e721e3d30544378453b8f42f9f5775f8da8
                                                                                • Instruction ID: 04dcb070da355908cba85fe85d16045bd3c9ce9a4bb4e851b4cf4fe730a84baa
                                                                                • Opcode Fuzzy Hash: 5940ef1d6d2c32beaf7af9e8e0892e721e3d30544378453b8f42f9f5775f8da8
                                                                                • Instruction Fuzzy Hash: 20313B32604B80D6EB608F25E8447DE77A4F788B54F540129EE9E53B99DF78C656CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 300dd9cc50a5c7816435619c3f5343720d80d9ae4efb6ade2117f3cf4a891e63
                                                                                • Instruction ID: 2cd353811642edaab43add601a3c24aa0858aa7e0d706c0a082ced13c92db632
                                                                                • Opcode Fuzzy Hash: 300dd9cc50a5c7816435619c3f5343720d80d9ae4efb6ade2117f3cf4a891e63
                                                                                • Instruction Fuzzy Hash: 9DB1D076B10B84C6EB10DB65D8443DF2361FB8A794F405229EA5D57BEAEF38C646C308
                                                                                APIs
                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 000000013F24FAC4
                                                                                  • Part of subcall function 000000013F247934: GetCurrentProcess.KERNEL32(000000013F250CCD), ref: 000000013F247961
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CurrentProcess_invalid_parameter_noinfo
                                                                                • String ID: *?$.
                                                                                • API String ID: 2518042432-3972193922
                                                                                • Opcode ID: f96344909874f118cd7fc652812aee2de17a0b901a5c412331694f6fbd6e8fc4
                                                                                • Instruction ID: 16c3e02ead87633a9e0adbde692a62bd6896d23cef8298c4a757a34085d225a4
                                                                                • Opcode Fuzzy Hash: f96344909874f118cd7fc652812aee2de17a0b901a5c412331694f6fbd6e8fc4
                                                                                • Instruction Fuzzy Hash: 7551D072F11B94C1EB11DFA2A8107EA67B4F788BD8F444539DE5927B89EAB8C1438300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: memcpy_s
                                                                                • String ID:
                                                                                • API String ID: 1502251526-0
                                                                                • Opcode ID: b531b63a04a12e36dec63d06dc2411054f876835da8b044adf2bb9f605172619
                                                                                • Instruction ID: c3b409769e33b59c0e3d26b1518bc34a9ba1a198885acc57fdb6e2e34c3cf241
                                                                                • Opcode Fuzzy Hash: b531b63a04a12e36dec63d06dc2411054f876835da8b044adf2bb9f605172619
                                                                                • Instruction Fuzzy Hash: 23D18B32B18685C7EB64CF15E1887AAB7A1F798784F148138DB4E97BC4D63DDA42CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorFormatFreeLastLocalMessage
                                                                                • String ID:
                                                                                • API String ID: 1365068426-0
                                                                                • Opcode ID: c27e05edbcf0c556cf9f4b9f4aa6354f64d9dc72ff0f252d3a2ededa039666af
                                                                                • Instruction ID: 21f5e5a0d5485bd161ea4145b3ba05039c863045537cd5c7a04f31d0a2dc5b3f
                                                                                • Opcode Fuzzy Hash: c27e05edbcf0c556cf9f4b9f4aa6354f64d9dc72ff0f252d3a2ededa039666af
                                                                                • Instruction Fuzzy Hash: 7D011276A08745C2E7109F22B9543ABA3A5F789BC0F484038EA8E47B95DF38C60A8705
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .
                                                                                • API String ID: 0-248832578
                                                                                • Opcode ID: c6a507b225cd4218212adc004c755bbf20f968de81e7d05236a270c9e1509e97
                                                                                • Instruction ID: 5f98100d2fe26d4d1f85d2b9e529eb3c9487189b7d4c9d2f8a4ffc367c7eb8ca
                                                                                • Opcode Fuzzy Hash: c6a507b225cd4218212adc004c755bbf20f968de81e7d05236a270c9e1509e97
                                                                                • Instruction Fuzzy Hash: 07310C32B00694C5F7209B76E8057EB7AA1B7D4BE4F548339AE6957BC6CA7CC6038300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionRaise_clrfp
                                                                                • String ID:
                                                                                • API String ID: 15204871-0
                                                                                • Opcode ID: 131550a8e914c8a4384a7255cc8ec53066b4dff0b7ecc1394be8dfb6b4310eca
                                                                                • Instruction ID: 85a2dc046778a3e8368b84004830525ff76f79b6a3339c459ebf959adbd19282
                                                                                • Opcode Fuzzy Hash: 131550a8e914c8a4384a7255cc8ec53066b4dff0b7ecc1394be8dfb6b4310eca
                                                                                • Instruction Fuzzy Hash: EAB11A73611B88CEEB15CF29C84A3997BA0F344B5CF158925DA5E877A8CB39C552C700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ObjectRelease$CapsDevice
                                                                                • String ID:
                                                                                • API String ID: 1061551593-0
                                                                                • Opcode ID: 68dbe16693602acb82a0a9c061fd0d735b77194d41f4ab9e90264308bb487059
                                                                                • Instruction ID: d0501deeb44940602ad1044c94f55e1d0048187f66d22285c46060802fb28f9f
                                                                                • Opcode Fuzzy Hash: 68dbe16693602acb82a0a9c061fd0d735b77194d41f4ab9e90264308bb487059
                                                                                • Instruction Fuzzy Hash: C0811576B14A04C6EB20CB6AE9447DE7771F788B88F01412ADE4E57B24DF78C64AC780
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FormatInfoLocaleNumber
                                                                                • String ID:
                                                                                • API String ID: 2169056816-0
                                                                                • Opcode ID: a0c8fcaef59427837b2a7c7753e3d717a8442860a15e47712294eddcbb527c28
                                                                                • Instruction ID: d8d8c881866a96fb3054e8d4bafe979521d73a77cd519810480ea2e4718e8310
                                                                                • Opcode Fuzzy Hash: a0c8fcaef59427837b2a7c7753e3d717a8442860a15e47712294eddcbb527c28
                                                                                • Instruction Fuzzy Hash: 15115B32A14B84D6E7618F61F8107DB7364FB88B94F854139EA4907B68EF7CC64AC748
                                                                                APIs
                                                                                  • Part of subcall function 000000013F2224C0: CreateFileW.KERNELBASE ref: 000000013F22259B
                                                                                  • Part of subcall function 000000013F2224C0: GetLastError.KERNEL32 ref: 000000013F2225AE
                                                                                  • Part of subcall function 000000013F2224C0: CreateFileW.KERNEL32 ref: 000000013F22260E
                                                                                  • Part of subcall function 000000013F2224C0: GetLastError.KERNEL32 ref: 000000013F222617
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 000000013F2215D0
                                                                                  • Part of subcall function 000000013F223980: MoveFileW.KERNEL32 ref: 000000013F2239BD
                                                                                  • Part of subcall function 000000013F223980: MoveFileW.KERNEL32 ref: 000000013F223A34
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: File$CreateErrorLastMove$_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 34527147-0
                                                                                • Opcode ID: f8f20fe289e50002a0a54c88778f70f50b297ae81d229b3573a39973a23deb87
                                                                                • Instruction ID: 610a1a88da0acd8b05ff4791fbe4d7c588e35b2461f71d1ba33be5ef2ee257df
                                                                                • Opcode Fuzzy Hash: f8f20fe289e50002a0a54c88778f70f50b297ae81d229b3573a39973a23deb87
                                                                                • Instruction Fuzzy Hash: 0691AC3AB20A44E2EB90DB66D484BDF6361F794BC4F40402AEE4D57BA5DF38C656C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Version
                                                                                • String ID:
                                                                                • API String ID: 1889659487-0
                                                                                • Opcode ID: 5e1f820920c456f15e44ae9d5f0cc3b6f822566f542002a6e47536c5256bfc9c
                                                                                • Instruction ID: 734d21ec4a223bcbcc20d3cb96df90d37743f83ba87db5da1f59e7c79d1011a2
                                                                                • Opcode Fuzzy Hash: 5e1f820920c456f15e44ae9d5f0cc3b6f822566f542002a6e47536c5256bfc9c
                                                                                • Instruction Fuzzy Hash: 0101A976A45580DAFAB18720A8157D77790E3EAB09F84113CD599062A7C73CE38F8A14
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: 0
                                                                                • API String ID: 3215553584-4108050209
                                                                                • Opcode ID: 0fbd957179d89af9e1d3453d65279f22830f04fe064c784c04e338e6c7bf3646
                                                                                • Instruction ID: d2b6e28801fd10c3885d5a8f398ba928d32cface2f569674cc35fd448e2b84d6
                                                                                • Opcode Fuzzy Hash: 0fbd957179d89af9e1d3453d65279f22830f04fe064c784c04e338e6c7bf3646
                                                                                • Instruction Fuzzy Hash: 2681E332B32640C6FBA88A6586407EF23B0F751B48F541939ED01BBA99C7B5CA4BD741
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: 0
                                                                                • API String ID: 3215553584-4108050209
                                                                                • Opcode ID: a261a21fa45f21d734edfefcd2ffe271b1157111beaf653bc061adca1a26389c
                                                                                • Instruction ID: c406e75773cc574d4cd0f6c143c0b6c8b39643118d18204b14075dab08d6803e
                                                                                • Opcode Fuzzy Hash: a261a21fa45f21d734edfefcd2ffe271b1157111beaf653bc061adca1a26389c
                                                                                • Instruction Fuzzy Hash: 8D710631A25690CAFB688A2992503EF23F0A742744F18193DDE01FFAD6C6E5CB478751
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: gj
                                                                                • API String ID: 0-4203073231
                                                                                • Opcode ID: 226aa63bfce789330e15763d8953fb7d553c3450d9c1aa6f260de1088bdface5
                                                                                • Instruction ID: ea1d5455172fd2732f884a516b1df85dec6759e200e3b0f0b96010ef82ecd536
                                                                                • Opcode Fuzzy Hash: 226aa63bfce789330e15763d8953fb7d553c3450d9c1aa6f260de1088bdface5
                                                                                • Instruction Fuzzy Hash: C4519F37B246908BD764CF25E404A9EB3A5F388798F45511AEF8A93B09CB39DA45CF40
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @
                                                                                • API String ID: 0-2766056989
                                                                                • Opcode ID: 49e7fa989fc271adaa8e130b28d1cae0d9f82f392019a5f874cdac11a507a941
                                                                                • Instruction ID: 584fc3fb114c73591a1c16a85a301843459550740019fdfc5e3b33f1ac2a1857
                                                                                • Opcode Fuzzy Hash: 49e7fa989fc271adaa8e130b28d1cae0d9f82f392019a5f874cdac11a507a941
                                                                                • Instruction Fuzzy Hash: DD419B72710A44C6EA04DF2AE9543EAB3A1A358FD4F89903AEF0D97754EA7CC646C300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: HeapProcess
                                                                                • String ID:
                                                                                • API String ID: 54951025-0
                                                                                • Opcode ID: 4ce929ddb23f73c0a8458b43b9ad49d4d7e2a2f746430c3d48bba7e89996d797
                                                                                • Instruction ID: 7051c4225f43ad37627800d20e9d7ef2c9a5838c188e9a1e4f4a950e28f2a50e
                                                                                • Opcode Fuzzy Hash: 4ce929ddb23f73c0a8458b43b9ad49d4d7e2a2f746430c3d48bba7e89996d797
                                                                                • Instruction Fuzzy Hash: C5B09230E23B04C2EA082B166D863C522A4BB88740F98806CC50D41320DE2C42AA8701
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1df1e6e81a57214c8643d36be1bb9cde3812740f73d4ab830297bee2ffae98a2
                                                                                • Instruction ID: f6bbadf4fbbbb2b20aecb2a3a3c88e016aceb8d5148793a60d2d555d399db6e9
                                                                                • Opcode Fuzzy Hash: 1df1e6e81a57214c8643d36be1bb9cde3812740f73d4ab830297bee2ffae98a2
                                                                                • Instruction Fuzzy Hash: 7A82F2F3A05AC0C6D715CF68D444BED7BA1E355B88F19823FDA9A47396DA38CA46C310
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fb6bb4a62616f0bcd3e2e2126cd32946fe2ad160a7c0dbd4e5bd03ed1428d6a6
                                                                                • Instruction ID: 581b896db5d630609a49e47cb6595c1461fea5a605b4113c1480ccc7ed847f2b
                                                                                • Opcode Fuzzy Hash: fb6bb4a62616f0bcd3e2e2126cd32946fe2ad160a7c0dbd4e5bd03ed1428d6a6
                                                                                • Instruction Fuzzy Hash: 8E627F9AD3AF9A1EE303A53954131D2E35C0EF74C9551E31BFCE431E66EB92A6832314
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 83a45c88a368d7276059de07aefbbc35b61cea5d64746511b72f3674958eea04
                                                                                • Instruction ID: 9ae93162af9398ea6ed20d035ee3a9e97618852a38390c28fd127129e3fcea15
                                                                                • Opcode Fuzzy Hash: 83a45c88a368d7276059de07aefbbc35b61cea5d64746511b72f3674958eea04
                                                                                • Instruction Fuzzy Hash: 2E8211B3A056C0CAD726CF28D4457ED7BA1F355B48F19823BCA8D47789DA39CA86C710
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ffdf8f5a64276e3eb417e3b9ae5b43350349d41efb04db03fca9f8ba9e24336f
                                                                                • Instruction ID: 04f2d4374ef2c46e3e73dba04e722c94ef4b7da201b4ac889fcfce53760ed8ba
                                                                                • Opcode Fuzzy Hash: ffdf8f5a64276e3eb417e3b9ae5b43350349d41efb04db03fca9f8ba9e24336f
                                                                                • Instruction Fuzzy Hash: CD22D4B3B206508BD728CF25D89AA5E3766F398744B4B8228DF06CB785DB39D605CB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 21143e83615dcc23e36b64f0d60848ac948cba63854c17a605a1a3ec217f9251
                                                                                • Instruction ID: ce7a93ae7d399314b83b8daddfe4d99d1db1759c7bb6854689cf56e177319e1a
                                                                                • Opcode Fuzzy Hash: 21143e83615dcc23e36b64f0d60848ac948cba63854c17a605a1a3ec217f9251
                                                                                • Instruction Fuzzy Hash: 7732D0B2A10590CBE71DCF28D551BEE37A1F354B48F05813EDA4A97B88D738DA66CB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 063370d9e2e9571dc593e8358d008e0ec5385ad0435e9f2f5019d46da215c13b
                                                                                • Instruction ID: 694dc2062e6b1a70df5679d8217ec7db83317643008e1df428a75792cffba441
                                                                                • Opcode Fuzzy Hash: 063370d9e2e9571dc593e8358d008e0ec5385ad0435e9f2f5019d46da215c13b
                                                                                • Instruction Fuzzy Hash: 60C18AB7B281908FE350CF7AE400A9E3BB1F39878CB519125EF59A7B09D639D645CB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 602477e063b5c1ca901f2159ae3c7fc010244aaa433e93e1960e83d539d05e76
                                                                                • Instruction ID: a46ca9a096d006c0a09047d95f2672d3989b7f6888eda47fd02eaaeeda7c81f5
                                                                                • Opcode Fuzzy Hash: 602477e063b5c1ca901f2159ae3c7fc010244aaa433e93e1960e83d539d05e76
                                                                                • Instruction Fuzzy Hash: D4A102B3A04290C6EB25DA28D444BEF6791E3A4784F59463EDE86477C6DA38CB83C750
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e3f156a61251d3696a660eff3e2c5499dd818c979554cbf7ea7c30eccab92618
                                                                                • Instruction ID: 768ba1b368dfff248b9007498aa6c5c8978c5c4a63728ed1f7aa75d01174010e
                                                                                • Opcode Fuzzy Hash: e3f156a61251d3696a660eff3e2c5499dd818c979554cbf7ea7c30eccab92618
                                                                                • Instruction Fuzzy Hash: 4BC1D677A292E08DE302CBB5A4249FD3FB1E31D34DF4A4155EF9266B4AD2288301DF60
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AddressProc
                                                                                • String ID:
                                                                                • API String ID: 190572456-0
                                                                                • Opcode ID: ba0d91b71a6ba36ace61fab0c0f7d4922daa1e3f8d028e3e8b3457ff5b2a4fa0
                                                                                • Instruction ID: 2f4509254d32f3d40536a2cae1dd04ce1059931d064ee303806709378c5b0764
                                                                                • Opcode Fuzzy Hash: ba0d91b71a6ba36ace61fab0c0f7d4922daa1e3f8d028e3e8b3457ff5b2a4fa0
                                                                                • Instruction Fuzzy Hash: E0912177B14580E6EB11CF29D4517EE6721FBA5B88F841025EF4A17B4AEA38C74BC700
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cfd80b8924012b3a81ce264cde7180753b201b1e387c519ebd9873ce58afa85e
                                                                                • Instruction ID: 2e39fab6d651601ce202bca0751ab26ff385142466aaba69627478a06e7ac4a6
                                                                                • Opcode Fuzzy Hash: cfd80b8924012b3a81ce264cde7180753b201b1e387c519ebd9873ce58afa85e
                                                                                • Instruction Fuzzy Hash: EF610137B101D0A9EB51CF7585047EE7FB1E35A784F8A802AEE9667746D638C606CB10
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8137a9b05b05aada6fbcd6bbdda66db02b1ef4637fe403d2df7c72722ebbdea5
                                                                                • Instruction ID: 82f736c05abf81c5e590bf3e36215d093a07b1a27e34028016a2af8a298a12b5
                                                                                • Opcode Fuzzy Hash: 8137a9b05b05aada6fbcd6bbdda66db02b1ef4637fe403d2df7c72722ebbdea5
                                                                                • Instruction Fuzzy Hash: 215104B3B141A08BE729CF28D514BEE3761F394B48F85412A9B4647AC9DA3DCA46CB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 525267a7f117e2089c634eae81b531c40420bccc1aa688f1dd99d62513960580
                                                                                • Instruction ID: 08dc8b431533043687d4e25b6d715c1bfd96be122c854d16b317d5ab251fa5ad
                                                                                • Opcode Fuzzy Hash: 525267a7f117e2089c634eae81b531c40420bccc1aa688f1dd99d62513960580
                                                                                • Instruction Fuzzy Hash: 2A31F5B2A146809BD758DE1ADAA07AF7BD1F344784F14813EDF4287B82D63CD542CB00
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6a4fac86f8f1a6b9d8c17b4c2881c5c96027003405599c7815143c772f625e0d
                                                                                • Instruction ID: e0d759b93e0c46dfa87889242ac255f0b4db4bb5da2890ba381d0ae502d9e565
                                                                                • Opcode Fuzzy Hash: 6a4fac86f8f1a6b9d8c17b4c2881c5c96027003405599c7815143c772f625e0d
                                                                                • Instruction Fuzzy Hash: 06F0F879F1A041E2FBE8102C98193FB10569311310FE4883EE217C62C5D1A9CA835309
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e57e15d0ab639cfe726454a8769b7378f2b682ff734fe90589bfb13db1bf513a
                                                                                • Instruction ID: 4a9560274e640de64930a9b36474b7c7b8b2c1feaded5bd0154f2f96d78f5af0
                                                                                • Opcode Fuzzy Hash: e57e15d0ab639cfe726454a8769b7378f2b682ff734fe90589bfb13db1bf513a
                                                                                • Instruction Fuzzy Hash: 35A00271904C44E0E6449B50E9647E26730F350301F944079F40E510A4DFBCCA03D340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: :$EFS:$LOGGED_UTILITY_STREAM$:$I30:$INDEX_ALLOCATION$:$TXF_DATA:$LOGGED_UTILITY_STREAM$::$ATTRIBUTE_LIST$::$BITMAP$::$DATA$::$EA$::$EA_INFORMATION$::$FILE_NAME$::$INDEX_ALLOCATION$::$INDEX_ROOT$::$LOGGED_UTILITY_STREAM$::$OBJECT_ID$::$REPARSE_POINT
                                                                                • API String ID: 3668304517-727060406
                                                                                • Opcode ID: 7a6d946e213098ab8cc9fb54a64ac08de2763ec1b5bc3a926e1f7339651cfd74
                                                                                • Instruction ID: 67ca71dc8889d9f91f34355d8df019968d846f13855c007688e535f7ecc5204d
                                                                                • Opcode Fuzzy Hash: 7a6d946e213098ab8cc9fb54a64ac08de2763ec1b5bc3a926e1f7339651cfd74
                                                                                • Instruction Fuzzy Hash: E941D376B02F04D9EB048B65E5853DA33B9EB48798F80023ADE5D53B69EE74C256C384
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                • API String ID: 2565136772-3242537097
                                                                                • Opcode ID: 6e1e709f092c3aabc6fb1c9db3d7c09c3ef1a4a7bf2af41e7ac9402dec2f511f
                                                                                • Instruction ID: 0d31c57625273a8ad4482af12950cc48b01dbf9d26cde80556f9fc339ea5f821
                                                                                • Opcode Fuzzy Hash: 6e1e709f092c3aabc6fb1c9db3d7c09c3ef1a4a7bf2af41e7ac9402dec2f511f
                                                                                • Instruction Fuzzy Hash: D0211970A11A05D1FF549B62EA693E663B0AB48780F58543C9D0E567A1EFB8C78BC310
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Xinvalid_argumentstd::_
                                                                                • String ID: DXGIDebug.dll$UNC$\\?\
                                                                                • API String ID: 4097890229-4048004291
                                                                                • Opcode ID: ee57ffdaa628a4523baa33cf3aee09a7e7a0d12a4d8e146c800fe8bc560304e6
                                                                                • Instruction ID: 16cc6572026d25ac0f913ad0269479f1cbb1b73b16870e33838190ab015c8942
                                                                                • Opcode Fuzzy Hash: ee57ffdaa628a4523baa33cf3aee09a7e7a0d12a4d8e146c800fe8bc560304e6
                                                                                • Instruction Fuzzy Hash: 7412DB36B05B40D0EB10DF69E4443DE6372E781B98F50422ADB6957BEADF78C68AC344
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_taskDialog
                                                                                • String ID: GETPASSWORD1$Software\WinRAR SFX
                                                                                • API String ID: 431506467-1315819833
                                                                                • Opcode ID: e649241556eb4477795fcdb655db1f67983da935ee3a1250067e8312a05c5626
                                                                                • Instruction ID: b7c05555bfd32aa8e7edcb26c8e7a4c55ba36f0f4f1b99d57df28a91ef557cba
                                                                                • Opcode Fuzzy Hash: e649241556eb4477795fcdb655db1f67983da935ee3a1250067e8312a05c5626
                                                                                • Instruction Fuzzy Hash: 7AB1AEB6F11B80C5FB00DBA4D4853DE2372E785798F40423ADE5926ADADE78C647C744
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Global$AllocCreateStream
                                                                                • String ID: </html>$<html>$<html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"></head>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                • API String ID: 2868844859-1533471033
                                                                                • Opcode ID: 51127e303019f1fa10426485046a28b2719f38416803858a6fe94b28818fe22a
                                                                                • Instruction ID: 7ecd4ef18e2ada7b73cf3794d35af7f54f9539c6190f7f6558eb9bab5cbea9aa
                                                                                • Opcode Fuzzy Hash: 51127e303019f1fa10426485046a28b2719f38416803858a6fe94b28818fe22a
                                                                                • Instruction Fuzzy Hash: CE8168B2B14A44D5FB00DBA6D8443DE7371EB49798F40453ADE1A27AAAEE74C60BC344
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: INF$NAN$NAN(IND)$NAN(SNAN)$inf$nan$nan(ind)$nan(snan)
                                                                                • API String ID: 3215553584-2617248754
                                                                                • Opcode ID: ca8329083cbd7a022b2adefca7a3bb58d0ae1dff90efa4c28dbe4d3f14657870
                                                                                • Instruction ID: 73fa2f91d946df4dfd552283a50324b87e78a15dfab8c7fff24712c0332f7284
                                                                                • Opcode Fuzzy Hash: ca8329083cbd7a022b2adefca7a3bb58d0ae1dff90efa4c28dbe4d3f14657870
                                                                                • Instruction Fuzzy Hash: 5F418972A02B44C9FB04CF35E8417DA37A4E718398F41453AAE9D57B94EA78C26AC384
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Window$MessageObjectSend$ClassDeleteLongName
                                                                                • String ID: STATIC
                                                                                • API String ID: 2845197485-1882779555
                                                                                • Opcode ID: 028936735c5caa7e1c5955390d3996a5d13f8d6e72d7f98742e6e6c768b0ab82
                                                                                • Instruction ID: efb80b97dd98e8db0fc33bd8e1ba034c8015b245252ad52947bfc66f43e7456c
                                                                                • Opcode Fuzzy Hash: 028936735c5caa7e1c5955390d3996a5d13f8d6e72d7f98742e6e6c768b0ab82
                                                                                • Instruction Fuzzy Hash: F431CF76B04A40C2FA64DB12A5147EB23A1F789BC0F010039DE490BB96DF3CCA0B8740
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ItemTextWindow
                                                                                • String ID: LICENSEDLG
                                                                                • API String ID: 2478532303-2177901306
                                                                                • Opcode ID: 35fefc179f922e98870b8a3b257cf5e504c5ed53f195972dc606f5139ed8380b
                                                                                • Instruction ID: e90b9384c60c11783b9b01daa7ac55977eea3c9c49fbb3f512ed50b0c19890db
                                                                                • Opcode Fuzzy Hash: 35fefc179f922e98870b8a3b257cf5e504c5ed53f195972dc606f5139ed8380b
                                                                                • Instruction Fuzzy Hash: E5418B75A04A50C2FB549B51E8547EB23A1E788F94F04413EED0A0BBA6CF7DCB4B8700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AddressProc$CurrentDirectoryProcessSystem
                                                                                • String ID: Crypt32.dll$CryptProtectMemory$CryptProtectMemory failed$CryptUnprotectMemory$CryptUnprotectMemory failed
                                                                                • API String ID: 2915667086-2207617598
                                                                                • Opcode ID: 6794cfd2df2083ddb130d433e4ca33b69faefb70ddab7dfcfa84983386d80e8a
                                                                                • Instruction ID: de0973201b363cf36ab19a6f331302b32abeccd7dff29255f0f8d3e033b2d6f5
                                                                                • Opcode Fuzzy Hash: 6794cfd2df2083ddb130d433e4ca33b69faefb70ddab7dfcfa84983386d80e8a
                                                                                • Instruction Fuzzy Hash: 57315938E01B04D0FE548B26A9643E777A0EB48B90F48913DEC5A4B7A6DF38C74B8344
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: $
                                                                                • API String ID: 3668304517-227171996
                                                                                • Opcode ID: fba1bd8aa635f3f6d5198a4fd819999d9510bb129eafd649dd3f86975facee9e
                                                                                • Instruction ID: 1b1e27701220d7010a67a3857da3e4e631fe8ef6a06ddb0e06325b217e24d870
                                                                                • Opcode Fuzzy Hash: fba1bd8aa635f3f6d5198a4fd819999d9510bb129eafd649dd3f86975facee9e
                                                                                • Instruction Fuzzy Hash: 08F1AEB3F11B48C0EE049BA5D6443EE2372E754BA8F50562ACF691B7D9DB78C286C344
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Is_bad_exception_allowedabortstd::bad_alloc::bad_alloc
                                                                                • String ID: csm$csm$csm
                                                                                • API String ID: 2940173790-393685449
                                                                                • Opcode ID: 65edb01f61f21fff02eaccc9a46b43a233fa456fccf40e480b66f774ee54b1a7
                                                                                • Instruction ID: 0e0a972be0c4191db12882ef46d4c1dfb3745f3912a9d783f1037b61487d27be
                                                                                • Opcode Fuzzy Hash: 65edb01f61f21fff02eaccc9a46b43a233fa456fccf40e480b66f774ee54b1a7
                                                                                • Instruction Fuzzy Hash: F2E17A73A00A90CAE721DB65D4823DE7BB0F745758F14422AEE8967A96CF74C686CB40
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AllocClearStringVariant
                                                                                • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10
                                                                                • API String ID: 1959693985-3505469590
                                                                                • Opcode ID: a8b35b7bcd37d82ee4aaa20c3b876beaab518b1de9e1ce59ea14af8b32f1fe8d
                                                                                • Instruction ID: f3fc46c889648f91ba412d5db9fa1d25f4cb1a510445df65c32803d78d9d9312
                                                                                • Opcode Fuzzy Hash: a8b35b7bcd37d82ee4aaa20c3b876beaab518b1de9e1ce59ea14af8b32f1fe8d
                                                                                • Instruction Fuzzy Hash: AF712C36A10A04D9EB60CF25E9817DE77B4FB88B98F45512AEE4E47B68CF38C645C700
                                                                                APIs
                                                                                • GetModuleHandleW.KERNEL32(?,?,?,000000013F241573,?,?,?,000000013F24192A), ref: 000000013F24162B
                                                                                • GetProcAddress.KERNEL32(?,?,?,000000013F241573,?,?,?,000000013F24192A), ref: 000000013F241648
                                                                                • GetProcAddress.KERNEL32(?,?,?,000000013F241573,?,?,?,000000013F24192A), ref: 000000013F241664
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AddressProc$HandleModule
                                                                                • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                • API String ID: 667068680-1718035505
                                                                                • Opcode ID: 4fe35f58cd4175722fa2f4edd42b7d77b08fa8d78ae8e9bf73ccac7c2071e7f8
                                                                                • Instruction ID: 7376f6f57124e90e81dd5393b4c0c196059b84d2791a73ca929b7915a0bc6aca
                                                                                • Opcode Fuzzy Hash: 4fe35f58cd4175722fa2f4edd42b7d77b08fa8d78ae8e9bf73ccac7c2071e7f8
                                                                                • Instruction Fuzzy Hash: 8A112D30E22B04C1FE668F12AA443E763A56B08794F5D543D8C1E16794EEBCC68B8700
                                                                                APIs
                                                                                  • Part of subcall function 000000013F2251A4: GetVersionExW.KERNEL32 ref: 000000013F2251D5
                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001,000000013F215AB4), ref: 000000013F22ED8C
                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001,000000013F215AB4), ref: 000000013F22ED98
                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001,000000013F215AB4), ref: 000000013F22EDA8
                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001,000000013F215AB4), ref: 000000013F22EDB6
                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001,000000013F215AB4), ref: 000000013F22EDC4
                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001,000000013F215AB4), ref: 000000013F22EE05
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Time$File$System$Local$SpecificVersion
                                                                                • String ID:
                                                                                • API String ID: 2092733347-0
                                                                                • Opcode ID: 197518eb8103cda2bd6b54f1f5e99fa721289ee203340eaf45d2c62117a67569
                                                                                • Instruction ID: 185c51bf08b7752dcbd3d852fcb2eb78a4e42926759e8e1b8e7d4dcfcb991d6e
                                                                                • Opcode Fuzzy Hash: 197518eb8103cda2bd6b54f1f5e99fa721289ee203340eaf45d2c62117a67569
                                                                                • Instruction Fuzzy Hash: 01518AB2B00A50CBEB54CFA9D4453ED77B1F348B98F60402ADE0AA7B58DB78D646C700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Time$File$System$Local$SpecificVersion
                                                                                • String ID:
                                                                                • API String ID: 2092733347-0
                                                                                • Opcode ID: 93bf5fe4be91675a5f4cba4a2df0f2c5ed0bd126a165fd4d88c3e7d5e64543a6
                                                                                • Instruction ID: 9d85dbc71d73ad05a6e587ce3bb28337a84f25e88ed9e2be5c018aba85710515
                                                                                • Opcode Fuzzy Hash: 93bf5fe4be91675a5f4cba4a2df0f2c5ed0bd126a165fd4d88c3e7d5e64543a6
                                                                                • Instruction Fuzzy Hash: 39312976B10A50DDEB00CFB5D8813ED7770FB08758F54502AEE0AA7A58EB78C596C711
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: .rar$exe$rar$sfx
                                                                                • API String ID: 3668304517-630704357
                                                                                • Opcode ID: cd8554260ddee3f68471b11ee4aef8921e4c722a44e964939d6ce9a91093e1e4
                                                                                • Instruction ID: e671121ad0a734213dc874b26c8d753dde4e9dffc347283c659a09d93008225e
                                                                                • Opcode Fuzzy Hash: cd8554260ddee3f68471b11ee4aef8921e4c722a44e964939d6ce9a91093e1e4
                                                                                • Instruction Fuzzy Hash: C0A1AE3AA10A04E0EB449F25D8953EE2371F755BA8F901239DE1A176EADF78C687C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: abort$CallEncodePointerTranslator
                                                                                • String ID: MOC$RCC
                                                                                • API String ID: 2889003569-2084237596
                                                                                • Opcode ID: 0f4c2d06ef2d655583c55900dbb020dcf620b12558a4295111afe460be181df6
                                                                                • Instruction ID: 2ba1118330794c43c45e79bb1c2e4f72b93f058b0c6cac740a205fe4015f70a9
                                                                                • Opcode Fuzzy Hash: 0f4c2d06ef2d655583c55900dbb020dcf620b12558a4295111afe460be181df6
                                                                                • Instruction Fuzzy Hash: B0914B73A04B94CAE711CB65E8813DE7BB0F745788F14412AEE8967B59DF78C296CB00
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                • String ID: csm$f
                                                                                • API String ID: 2395640692-629598281
                                                                                • Opcode ID: a7c39da158025e753bf36dfb1e051fd0b17def11f5f8def40396cbfe1c046983
                                                                                • Instruction ID: d2123708d9dfd8acd07e88e3c265e0cedad91579ae97ff46c1217c39a49849bf
                                                                                • Opcode Fuzzy Hash: a7c39da158025e753bf36dfb1e051fd0b17def11f5f8def40396cbfe1c046983
                                                                                • Instruction Fuzzy Hash: E451B336A11600CBEB14CF15E445B9A77B5F344B88F518038EE9A67788DFB4CA42CB40
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast_invalid_parameter_noinfo_noreturn$CloseCurrentHandleProcess
                                                                                • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                • API String ID: 2102711378-639343689
                                                                                • Opcode ID: 7d18d790379317f0803995c178e88ab79334658891d984f74db8c16d37a5e77c
                                                                                • Instruction ID: 240fc3cd9c07421bc80502c2127d2790154fe2cc30559bee17652a338641937b
                                                                                • Opcode Fuzzy Hash: 7d18d790379317f0803995c178e88ab79334658891d984f74db8c16d37a5e77c
                                                                                • Instruction Fuzzy Hash: 5C51BD7AF10B40C5FB10DB75D8413EF27B1A7897A4F900139EE59576A6EB78C68BC204
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Window$Show$Rect
                                                                                • String ID: RarHtmlClassName
                                                                                • API String ID: 2396740005-1658105358
                                                                                • Opcode ID: 7f8a0b662af83a4f47b362c37f36e9414f73daccdb18f375bc1ce0a7ee57f15d
                                                                                • Instruction ID: 614fda70c30c1fcece54fa304bc16942eed30fa91bf131a31c8ba99907a0c139
                                                                                • Opcode Fuzzy Hash: 7f8a0b662af83a4f47b362c37f36e9414f73daccdb18f375bc1ce0a7ee57f15d
                                                                                • Instruction Fuzzy Hash: 14517376A09F80CAEB64DB25E4543ABA7A1F789B80F04443ADE8647B55DF3CD5468B00
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: EnvironmentVariable$_invalid_parameter_noinfo_noreturn
                                                                                • String ID: sfxcmd$sfxpar
                                                                                • API String ID: 3540648995-3493335439
                                                                                • Opcode ID: a2f2ff4eec9cd023bea60e191487a3fc7b1107ac2ef23f4bce237efce2fc713f
                                                                                • Instruction ID: a36863dd8651e837b24084c9a72b90e4406da0af962cc54adec9e8a143f45ffc
                                                                                • Opcode Fuzzy Hash: a2f2ff4eec9cd023bea60e191487a3fc7b1107ac2ef23f4bce237efce2fc713f
                                                                                • Instruction Fuzzy Hash: F5317E72A10B48C4EF04CBA5E8893DE3371F748B98F54012ADE5E57BA9DE74C242C384
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                • API String ID: 0-56093855
                                                                                • Opcode ID: 98f895654b64cd1d2f90e97d30244ed9b67d31cc2014a88c355cd353264df31a
                                                                                • Instruction ID: 3ea0cad53357b03331b0f0f7a27ad6b179e4eadf876aca9374746c8278ec8644
                                                                                • Opcode Fuzzy Hash: 98f895654b64cd1d2f90e97d30244ed9b67d31cc2014a88c355cd353264df31a
                                                                                • Instruction Fuzzy Hash: E921E4B1A05F45C0FA148B59B8443EA67A1E34AB88F14013ED959473A2DB3CC68BC740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                • API String ID: 4061214504-1276376045
                                                                                • Opcode ID: 42a4ca90c7c49dddb16080121233970ff8583544d2054868cb5f0899d871e2db
                                                                                • Instruction ID: 6d10b0998edb5d21d11aa36a0e71de494284e9e60962646ebec914538b7cb430
                                                                                • Opcode Fuzzy Hash: 42a4ca90c7c49dddb16080121233970ff8583544d2054868cb5f0899d871e2db
                                                                                • Instruction Fuzzy Hash: 2FF06235A11A44C1EF498B25F4483EAA3A0EB88794F44603DDD4F46665DF7CC68AC700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: cf462e6f26ae3af6f96c078c51b53c82231ed120809331cf2f591469c69a5a17
                                                                                • Instruction ID: 9fd909aab3c3ace5bf353da4956ed01f9f55b2a852425daa540ce0f34aa22e2e
                                                                                • Opcode Fuzzy Hash: cf462e6f26ae3af6f96c078c51b53c82231ed120809331cf2f591469c69a5a17
                                                                                • Instruction Fuzzy Hash: 4581CB72F20650C9FB209B6698A8BEEE6A0B345B98F41412DDE0F57B95CB34C647C310
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: File$Create$CloseHandleTime_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 2398171386-0
                                                                                • Opcode ID: 2e61f30820f3e69737d9660ab18874bee1eef0c333cff69c88e9078c01ead55e
                                                                                • Instruction ID: 0bb87cb89da91f850b5f673ab427f6afcb87e032443e7267346a24f5fa3a7223
                                                                                • Opcode Fuzzy Hash: 2e61f30820f3e69737d9660ab18874bee1eef0c333cff69c88e9078c01ead55e
                                                                                • Instruction Fuzzy Hash: 8351B376F10A40E9FB90CFB5E8547EE63B1A7887A8F4046399E5D567D8DE34CA4AC300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiWide
                                                                                • String ID:
                                                                                • API String ID: 3659116390-0
                                                                                • Opcode ID: 8f90b3f8899b92826fb288bc35eb601c263b89b4fb676f823db5d062d6f6b41f
                                                                                • Instruction ID: 92de78a99bfbb9018882d24e6c2a33ec02b323b84ca6bbc0c1b2f6ac0ae70b7b
                                                                                • Opcode Fuzzy Hash: 8f90b3f8899b92826fb288bc35eb601c263b89b4fb676f823db5d062d6f6b41f
                                                                                • Instruction Fuzzy Hash: 2451A132A10A50C9EB14CF66E4587DEBBB1F344798F148129DE4A57B99DB34C246C700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ByteCharMultiWide$AllocString
                                                                                • String ID:
                                                                                • API String ID: 262959230-0
                                                                                • Opcode ID: 7e9601d2247a13adf5892490d0984888a090eff7ba9d3fa4ff308a8b8e371313
                                                                                • Instruction ID: d322c2f10391a1a92cd2eece449942cbdaf60b7298e72130bd39d9b370f25321
                                                                                • Opcode Fuzzy Hash: 7e9601d2247a13adf5892490d0984888a090eff7ba9d3fa4ff308a8b8e371313
                                                                                • Instruction Fuzzy Hash: 4B41B031B01748CAEB559F6694443EA72A1F708BA4F54463CEE6EA7BD5DBB8C2438300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _set_statfp
                                                                                • String ID:
                                                                                • API String ID: 1156100317-0
                                                                                • Opcode ID: f3bd3298a46f29c998dca386ec4adc9bd6d7efdfabb851da102e47160911a3a1
                                                                                • Instruction ID: 16d092522e11489e489bbbb33cc13f895bf541eddb6564683275cea53c8c575a
                                                                                • Opcode Fuzzy Hash: f3bd3298a46f29c998dca386ec4adc9bd6d7efdfabb851da102e47160911a3a1
                                                                                • Instruction Fuzzy Hash: 7A110C36E10B05CDF6541124E54F3EB95816B553BCF48423CEA7F0A6D6DB34CA434207
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Message$DispatchObjectPeekSingleTranslateWait
                                                                                • String ID:
                                                                                • API String ID: 3621893840-0
                                                                                • Opcode ID: eb57a341668d454e4e6cd52f39bb1811463ddcab187ea95c48cb89abc8d18535
                                                                                • Instruction ID: 1b1dffb1cde838925af35a96baf2fdb41b64d80d26a20f11ea57fe749ebcd569
                                                                                • Opcode Fuzzy Hash: eb57a341668d454e4e6cd52f39bb1811463ddcab187ea95c48cb89abc8d18535
                                                                                • Instruction Fuzzy Hash: 67F06D32B30845C2FB109B20F899BAB2321FBE4B05F841034EA4B45895DF2CC64ECB10
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: __except_validate_context_recordabort
                                                                                • String ID: csm$csm
                                                                                • API String ID: 746414643-3733052814
                                                                                • Opcode ID: 91fc108a1c492767e4bb41002f60c2920875b1ec76e01922ab372504797a4c8e
                                                                                • Instruction ID: 42118b5dd9181ccc14145dca5893266b4d3f3f7717ebe4640e5251b4aad9b19d
                                                                                • Opcode Fuzzy Hash: 91fc108a1c492767e4bb41002f60c2920875b1ec76e01922ab372504797a4c8e
                                                                                • Instruction Fuzzy Hash: 07719272A046D0CADB718F25D4507AEBFB1F305F99F14812ADE8867B89CB78C696C740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: $*
                                                                                • API String ID: 3215553584-3982473090
                                                                                • Opcode ID: 42643a1ee39b50d27a50b926b179a62c0cdc4d381fe14b17104e750277292b9f
                                                                                • Instruction ID: d841cc90bc2988695fce1df080bb68f7e2e60a7509dc972a4e93e9eefa43021f
                                                                                • Opcode Fuzzy Hash: 42643a1ee39b50d27a50b926b179a62c0cdc4d381fe14b17104e750277292b9f
                                                                                • Instruction Fuzzy Hash: 40514072924A90CAF769CE3886453EE3BB1F706B19F14113ECE4666299C7B4C683DA05
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ByteCharMultiWide$StringType
                                                                                • String ID: $%s
                                                                                • API String ID: 3586891840-3791308623
                                                                                • Opcode ID: 8174e861c2faa6f2f7f5292a0ee7474812abc1109b8acb2517e9a7bc716d8d39
                                                                                • Instruction ID: 1deb968a7d8868c985f4a5f4c2f873e558c6382047618960f6828d87398ab111
                                                                                • Opcode Fuzzy Hash: 8174e861c2faa6f2f7f5292a0ee7474812abc1109b8acb2517e9a7bc716d8d39
                                                                                • Instruction Fuzzy Hash: 5C41C832B11B80CAFF618F26D8087DA63A1F754BA8F4802399E1E5B7C5DF78D6428300
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CreateFrameInfo__except_validate_context_recordabort
                                                                                • String ID: csm
                                                                                • API String ID: 2466640111-1018135373
                                                                                • Opcode ID: ef48871438151390fa300b301edbe87f2aaf35895cd4fd9de5e2d21b12dcaab2
                                                                                • Instruction ID: cdb8c2b07d2ac3c36f0d746f27af6c9b1d4785f1156ddb7d3fc97a6ad9b0706b
                                                                                • Opcode Fuzzy Hash: ef48871438151390fa300b301edbe87f2aaf35895cd4fd9de5e2d21b12dcaab2
                                                                                • Instruction Fuzzy Hash: B0515B72A15B50C7EA20EB26E44139F7BB4F389B90F540529EF8917B56CF78C562CB00
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FileModuleName_invalid_parameter_noinfo
                                                                                • String ID: 0&$C:\Users\user\Desktop\0442.pdf.exe
                                                                                • API String ID: 3307058713-1160771536
                                                                                • Opcode ID: 2b307fc7043d57580c2760bc14d10e66149d3294dbd6a1f00798eb6953a6f573
                                                                                • Instruction ID: 8c8c2ac632d99d705c783bd4dd817a576e837e82a164a1534f44e31a18d9764d
                                                                                • Opcode Fuzzy Hash: 2b307fc7043d57580c2760bc14d10e66149d3294dbd6a1f00798eb6953a6f573
                                                                                • Instruction Fuzzy Hash: EA417B72A00A50CAEB15DF2AA8403EE77B4E784BD4F45403AEE4A57B46DF79C6428740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ByteCharErrorFileLastMultiWideWrite
                                                                                • String ID: U
                                                                                • API String ID: 2456169464-4171548499
                                                                                • Opcode ID: a3c4996b5397ae7c68c43f4944c85cd830f0b958292ccb38960a62bfe152ddee
                                                                                • Instruction ID: eb077b74b303f61d1274110f8a3f8fb9fdbce5be15b4e61ae846f5d9df02314a
                                                                                • Opcode Fuzzy Hash: a3c4996b5397ae7c68c43f4944c85cd830f0b958292ccb38960a62bfe152ddee
                                                                                • Instruction Fuzzy Hash: E441A232615A84C2EB208F26E8597EAF7A1F788794F444135EE4E87B98DB7CC646C740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ObjectRelease
                                                                                • String ID:
                                                                                • API String ID: 1429681911-3916222277
                                                                                • Opcode ID: 0b5772d91688d342ea342be5c9c3c9ea07a5ad9e93d570546deb1a9808731c40
                                                                                • Instruction ID: 88cc3a5cfbcb0cabd6d55f3487450b1593c4d0a90cb9cf9b70896a6f241fd880
                                                                                • Opcode Fuzzy Hash: 0b5772d91688d342ea342be5c9c3c9ea07a5ad9e93d570546deb1a9808731c40
                                                                                • Instruction Fuzzy Hash: 5C313436615B4086EA049F12B818B9BB7A0F389FD5F504439EE4A57B69CF3CE54ECB10
                                                                                APIs
                                                                                • InitializeCriticalSection.KERNEL32(?,?,?,000000013F23317F,?,?,00001000,000000013F21E51D), ref: 000000013F22E8BB
                                                                                • CreateSemaphoreW.KERNEL32 ref: 000000013F22E8CB
                                                                                • CreateEventW.KERNEL32(?,?,?,000000013F23317F,?,?,00001000,000000013F21E51D), ref: 000000013F22E8E4
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                • String ID: Thread pool initialization failed.
                                                                                • API String ID: 3340455307-2182114853
                                                                                • Opcode ID: 6610cce2f1ff4f40d78c24fcbab0d777ace7136147ab701da82aad1b7a389e44
                                                                                • Instruction ID: b73f11190d3b86bff771da3939ad93ae16d0cf120e18c2e2fe927d33fec4332a
                                                                                • Opcode Fuzzy Hash: 6610cce2f1ff4f40d78c24fcbab0d777ace7136147ab701da82aad1b7a389e44
                                                                                • Instruction Fuzzy Hash: FB21B432E11A44C6FB508F24D4587DE36A2F798B0CF188038CA494A295DFBEC656C784
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CapsDeviceRelease
                                                                                • String ID:
                                                                                • API String ID: 127614599-3916222277
                                                                                • Opcode ID: a42f7bf34e2550c06df92b4c4441a28b155cc5d7cfc3f2a0da00e80f490195b4
                                                                                • Instruction ID: 6a7f6d5dd244ea8fb6ae81f2de591c81b70e407cc2b1d2e2ca0f00fd8ace6a4e
                                                                                • Opcode Fuzzy Hash: a42f7bf34e2550c06df92b4c4441a28b155cc5d7cfc3f2a0da00e80f490195b4
                                                                                • Instruction Fuzzy Hash: 4BE0C230B04A40C2FB0867B6B58932B2261E34CBD0F158039DA1B47799CF3CC5CA4310
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$FileTime
                                                                                • String ID:
                                                                                • API String ID: 1137671866-0
                                                                                • Opcode ID: fd4bf53bfdfb75847e8e456477d5ec84f1ccce8e3f545aec7fedd5d5e9a8f738
                                                                                • Instruction ID: dfb8d8a5cc5a14e6f61799aac59216c220d6cf4cd74d7747a8d754e0d30b488f
                                                                                • Opcode Fuzzy Hash: fd4bf53bfdfb75847e8e456477d5ec84f1ccce8e3f545aec7fedd5d5e9a8f738
                                                                                • Instruction Fuzzy Hash: 9EA1CC76B10B84D2EA10DB65E8843DF6371F785784F80522AEA9D17AEADF38C746C704
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast
                                                                                • String ID:
                                                                                • API String ID: 1452528299-0
                                                                                • Opcode ID: 7936dbe671a94e08b05b2b3b32e462f49504e3c7108ba41fc675490ea87a0fab
                                                                                • Instruction ID: 949440b38a13aa58af26cf0378b5efa76c30d63aad67bac82a5dae43551cc8b3
                                                                                • Opcode Fuzzy Hash: 7936dbe671a94e08b05b2b3b32e462f49504e3c7108ba41fc675490ea87a0fab
                                                                                • Instruction Fuzzy Hash: B851AD72B10A44D9FB00DB65D4453DE2331E788B98F40423AEA5C57BEAEE74C346C344
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CreateCurrentDirectoryErrorFreeLastLocalProcess
                                                                                • String ID:
                                                                                • API String ID: 1077098981-0
                                                                                • Opcode ID: decc2da6846149065e747433b686ffe20880dedc2611ac47de6390cb5f5191d4
                                                                                • Instruction ID: 30a457f93e5754f93544bace94ef193a92df5fbd506e01761de39e9d2d14f1a8
                                                                                • Opcode Fuzzy Hash: decc2da6846149065e747433b686ffe20880dedc2611ac47de6390cb5f5191d4
                                                                                • Instruction Fuzzy Hash: 05516D32A14B41C6EB508F62E4447DF77B5F785B84F50102AEA8A67A58DF3CC60ACB40
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo$ByteCharErrorLastMultiWide
                                                                                • String ID:
                                                                                • API String ID: 4141327611-0
                                                                                • Opcode ID: fdb879c7c344a6dcddabd48f24568e2f5e84c2dc3f6ceef9c32cec135b3ccbbf
                                                                                • Instruction ID: e51a1009edc095915fbbe917cbaf1e85b4a087d95d75676529980f6d62813751
                                                                                • Opcode Fuzzy Hash: fdb879c7c344a6dcddabd48f24568e2f5e84c2dc3f6ceef9c32cec135b3ccbbf
                                                                                • Instruction Fuzzy Hash: AE41B572E06780C6FB65DF50D1403EBA6B0EB90B90F968139DB5567AD5DBF8CA438B00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FileMove_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3823481717-0
                                                                                • Opcode ID: bbac506f016d9360db9e17d2d1671c16b614b755f6a366ad0dc26eec498b4da2
                                                                                • Instruction ID: 1bfaa2e48b5ca85fa865c7ca9a0d7ca1ec6c276f801add04b39c4123fc791d5f
                                                                                • Opcode Fuzzy Hash: bbac506f016d9360db9e17d2d1671c16b614b755f6a366ad0dc26eec498b4da2
                                                                                • Instruction Fuzzy Hash: 2A419F72F10B50D4FB00CF75E8857DE2372BB44BA8F505239EE5A6AA99DF74C646C240
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$Free
                                                                                • String ID:
                                                                                • API String ID: 1557788787-0
                                                                                • Opcode ID: 23704c5f87cc5d65a6a85ab0da0438508b9fc27f2b888927c3d6011bf25654c1
                                                                                • Instruction ID: ff9c3577a7dcd7d3c13075588edd48daa39bc41d9d935962bc316354fd41d6e5
                                                                                • Opcode Fuzzy Hash: 23704c5f87cc5d65a6a85ab0da0438508b9fc27f2b888927c3d6011bf25654c1
                                                                                • Instruction Fuzzy Hash: 8C219E31F15B95C1E624DF12A84939AF6A4FB98BD1F4842389E8F63BA4DF38C5538304
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast$abort
                                                                                • String ID:
                                                                                • API String ID: 1447195878-0
                                                                                • Opcode ID: a46f80a814de90fc6a6f27f4ba991d7ab4b28824e48526204554d6c2ee2a7ff7
                                                                                • Instruction ID: e15ba7c8401178cbbfea09a48feef3bf217ef34f051d1c9cf0775e8ebcb927bc
                                                                                • Opcode Fuzzy Hash: a46f80a814de90fc6a6f27f4ba991d7ab4b28824e48526204554d6c2ee2a7ff7
                                                                                • Instruction Fuzzy Hash: F701BC34F01644C3FA59A731A65A3FB11B15B84B90F86083CAD2B63BD6EDA8DA078610
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: CapsDevice$Release
                                                                                • String ID:
                                                                                • API String ID: 1035833867-0
                                                                                • Opcode ID: de15d0a72ac65e47349a1b4cc9ca260558533dfe27db70e7b1e031f833f09c6c
                                                                                • Instruction ID: 1c1d974ba5d8bd1d4a9f7f6a1e2a9eadd96c268e3ba7adcbbc46297a2a529c37
                                                                                • Opcode Fuzzy Hash: de15d0a72ac65e47349a1b4cc9ca260558533dfe27db70e7b1e031f833f09c6c
                                                                                • Instruction Fuzzy Hash: 97E09270E11F44C2FF186B7569593972191AB48741F18443E9C1B5A355DF3CD69EC720
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: DXGIDebug.dll
                                                                                • API String ID: 3668304517-540382549
                                                                                • Opcode ID: 30735fc0874bb79453b7a58344767550bacd8fea16fe076cd684d77636adcf15
                                                                                • Instruction ID: 6327b21102e9737d463b5c10619e89ba5c372aac32e99e41b2920ca09c97f7f4
                                                                                • Opcode Fuzzy Hash: 30735fc0874bb79453b7a58344767550bacd8fea16fe076cd684d77636adcf15
                                                                                • Instruction Fuzzy Hash: 08719D72A10B80D6EB14CF25E8443DEB3A9FB54794F44422ADFA907B99DF78D262C344
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: e+000$gfff
                                                                                • API String ID: 3215553584-3030954782
                                                                                • Opcode ID: ffbcb58cc87a1110f60409a8afde5d08377aab6ce8cf060c3284a5669936e3c2
                                                                                • Instruction ID: a7ebbfda9e1f9a222cf85a767647be565c9f2a13dfac0c7204fd788586d1f054
                                                                                • Opcode Fuzzy Hash: ffbcb58cc87a1110f60409a8afde5d08377aab6ce8cf060c3284a5669936e3c2
                                                                                • Instruction Fuzzy Hash: 94512672B14BC0C6F7258F35994139E6FA1E391B90F489239CBA897BD6CBACC546C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$swprintf
                                                                                • String ID: SIZE
                                                                                • API String ID: 449872665-3243624926
                                                                                • Opcode ID: 6bf5c94b90f936377cecc09889f3643346e9af6ef61bc9371a2428e611e7cd9c
                                                                                • Instruction ID: 174cdcc6aa657a80d8fa7b599effb1a3b6be3c6bd305812c0b7acf486677e3ce
                                                                                • Opcode Fuzzy Hash: 6bf5c94b90f936377cecc09889f3643346e9af6ef61bc9371a2428e611e7cd9c
                                                                                • Instruction Fuzzy Hash: 5141D472B20B80D5EE60DF26E4413EF7360EB85794F504239AB9D466DAEB79C742C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ItemText$DialogWindow
                                                                                • String ID: ASKNEXTVOL
                                                                                • API String ID: 445417207-3402441367
                                                                                • Opcode ID: 97ebd98f0834f70bd8f3ada112357d921bc9d5e9383391aa045354938bfaeae3
                                                                                • Instruction ID: 917df5de715c13092a02e8c1229aba3f3d6d27b09e3ab10781a29d686c1aac1e
                                                                                • Opcode Fuzzy Hash: 97ebd98f0834f70bd8f3ada112357d921bc9d5e9383391aa045354938bfaeae3
                                                                                • Instruction Fuzzy Hash: E7418272A05A80C1FA109B56E5543EB37B2E78ABC0F54003EDE49077AACF39C647C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ByteCharMultiWide_snwprintf
                                                                                • String ID: $%s$@%s
                                                                                • API String ID: 2650857296-834177443
                                                                                • Opcode ID: 68d6d98aec82f67e7f26d78b4367655257a27e60e60eb814561ac576190adeba
                                                                                • Instruction ID: e28514637bf9200e9ea158c8dfee4706da1eb812853153d5525f45dc1adfa3fa
                                                                                • Opcode Fuzzy Hash: 68d6d98aec82f67e7f26d78b4367655257a27e60e60eb814561ac576190adeba
                                                                                • Instruction Fuzzy Hash: 3F319AB6B10A84E6EA90CF66E4407EA73A0F744BC8F40503AEE4D17B95EE38C606D740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FileHandleType
                                                                                • String ID: @
                                                                                • API String ID: 3000768030-2766056989
                                                                                • Opcode ID: 01c4e23626c5bd34e0d32a71787dfe5976e9b76bf070a7e2fa99837352baeece
                                                                                • Instruction ID: f44c5c5c793d4d06c74a9bd473d1938491d1078c9193b133f75df3763308a480
                                                                                • Opcode Fuzzy Hash: 01c4e23626c5bd34e0d32a71787dfe5976e9b76bf070a7e2fa99837352baeece
                                                                                • Instruction Fuzzy Hash: 2D219632A04F81C1FB648B2594A03AE6661F785774F28132DDAAB17FD4CB79CA83C341
                                                                                APIs
                                                                                • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,000000013F241D3E), ref: 000000013F2440BC
                                                                                • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,000000013F241D3E), ref: 000000013F244102
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                • String ID: csm
                                                                                • API String ID: 2573137834-1018135373
                                                                                • Opcode ID: 995ce70781ed1107fbe35a2df86b6ab92d82f2488d4e31342cdb9a65d606da21
                                                                                • Instruction ID: b993cfee2f7fd5d05a2f9c9e14a3a48a41d1181f5692e599316264573c81cdcd
                                                                                • Opcode Fuzzy Hash: 995ce70781ed1107fbe35a2df86b6ab92d82f2488d4e31342cdb9a65d606da21
                                                                                • Instruction Fuzzy Hash: 1C113632604B84C2EB648B15E54039AB7E1F788B94F184229EF8D07B68DF7DC666CB00
                                                                                APIs
                                                                                • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,000000013F22E95F,?,?,?,000000013F22463A,?,?,?), ref: 000000013F22EA63
                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,000000013F22E95F,?,?,?,000000013F22463A,?,?,?), ref: 000000013F22EA6E
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLastObjectSingleWait
                                                                                • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                • API String ID: 1211598281-2248577382
                                                                                • Opcode ID: 98ce5a6e9b01a49333d4d7b683bb298ff4a8e953ba0927a3bf2f7aa8eb90df55
                                                                                • Instruction ID: bba037541e0a929c714b65e9e06e19334960a6799e12655dd11c25a0fcc5ee87
                                                                                • Opcode Fuzzy Hash: 98ce5a6e9b01a49333d4d7b683bb298ff4a8e953ba0927a3bf2f7aa8eb90df55
                                                                                • Instruction Fuzzy Hash: 2DE04F36E11840C1F650A7319C467DA32217764770F904338E43A811F19B68CB4FC300
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.358562107.000000013F211000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F210000, based on PE: true
                                                                                • Associated: 00000000.00000002.358391568.000000013F210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358619663.000000013F258000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F26B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358683128.000000013F274000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358721252.000000013F27A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358730731.000000013F27E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.358761993.000000013F27F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_13f210000_0442.jbxd
                                                                                Similarity
                                                                                • API ID: FindHandleModuleResource
                                                                                • String ID: RTL
                                                                                • API String ID: 3537982541-834975271
                                                                                • Opcode ID: e39cf6139d6c3c808756c827088780cb49cd2dd94430b396554b51375d39015a
                                                                                • Instruction ID: 0a27ea3207752342eb1e4b936402aca5b0e6c27ed71352babdaffdb28275cd39
                                                                                • Opcode Fuzzy Hash: e39cf6139d6c3c808756c827088780cb49cd2dd94430b396554b51375d39015a
                                                                                • Instruction Fuzzy Hash: ACD05EB1F11604C2FF194B76A44D3E662505718F41F48802C8C0B06390EE6CC28ACB51