Loading ...

Play interactive tourEdit tour

Analysis Report CompanyLicense.exe

Overview

General Information

Sample Name:CompanyLicense.exe
Analysis ID:341661
MD5:ace3e9fc3a2277aa4e72881c9f204642
SHA1:50337a4aa52b65cac5fd2745c3fe7d88d503d00f
SHA256:c6cf35735aff0eba459a6a1f4b65722ba08dfb0beed54b0df8e9be3ec3edba98

Most interesting Screenshot:

Detection

Remcos GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Remcos
Yara detected GuLoader
Yara detected Remcos RAT
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to hide a thread from the debugger
Creates autostart registry keys with suspicious values (likely registry only malware)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • CompanyLicense.exe (PID: 5148 cmdline: 'C:\Users\user\Desktop\CompanyLicense.exe' MD5: ACE3E9FC3A2277AA4E72881C9F204642)
    • CompanyLicense.exe (PID: 6572 cmdline: 'C:\Users\user\Desktop\CompanyLicense.exe' MD5: ACE3E9FC3A2277AA4E72881C9F204642)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.998526794.0000000000562000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
    Process Memory Space: CompanyLicense.exe PID: 6572JoeSecurity_RemcosYara detected Remcos RATJoe Security
      Process Memory Space: CompanyLicense.exe PID: 6572JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
        Process Memory Space: CompanyLicense.exe PID: 6572JoeSecurity_GuLoaderYara detected GuLoaderJoe Security
          Process Memory Space: CompanyLicense.exe PID: 5148JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
            Click to see the 1 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: RemcosShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\CompanyLicense.exe, ProcessId: 6572, TargetFilename: C:\Users\user\AppData\Roaming\remcos\logs.dat

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Yara detected Remcos RATShow sources
            Source: Yara matchFile source: Process Memory Space: CompanyLicense.exe PID: 6572, type: MEMORY

            Compliance:

            barindex
            Uses 32bit PE filesShow sources
            Source: CompanyLicense.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: global trafficTCP traffic: 192.168.2.4:49731 -> 185.140.53.253:2048
            Source: Joe Sandbox ViewIP Address: 185.140.53.253 185.140.53.253
            Source: unknownDNS traffic detected: queries for: onedrive.live.com
            Source: CompanyLicense.exe, 00000001.00000002.998526794.0000000000562000.00000040.00000001.sdmpString found in binary or memory: https://onedrive.live.com/download?cid=3EA7AF3CF2A8B6E2&resid=3EA7AF3CF2A8B6E2%21118&authkey=AM5VKIx

            E-Banking Fraud:

            barindex
            Yara detected Remcos RATShow sources
            Source: Yara matchFile source: Process Memory Space: CompanyLicense.exe PID: 6572, type: MEMORY

            System Summary:

            barindex
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A08D5 EnumWindows,NtSetInformationThread,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A8B16 NtProtectVirtualMemory,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A474B NtSetInformationThread,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A0D52 NtWriteVirtualMemory,TerminateProcess,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A8E25 NtProtectVirtualMemory,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A38A7 NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A34CD NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A36D0 NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A0917 NtSetInformationThread,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A35EF NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A35E2 NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_00568B16 NtProtectVirtualMemory,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_00568EC6 NtSetInformationThread,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_00569248 NtSetInformationThread,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_0056910C NtSetInformationThread,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_00569436 NtSetInformationThread,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_00568FE0 NtSetInformationThread,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_005695B9 NtSetInformationThread,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_004041A1
            Source: CompanyLicense.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Internering2.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: CompanyLicense.exe, 00000000.00000002.667461596.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSKULPTURUDSTILLING.exe vs CompanyLicense.exe
            Source: CompanyLicense.exe, 00000000.00000002.667883059.0000000002090000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs CompanyLicense.exe
            Source: CompanyLicense.exe, 00000001.00000000.666580572.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSKULPTURUDSTILLING.exe vs CompanyLicense.exe
            Source: CompanyLicense.exe, 00000001.00000002.1001890961.000000001DEF0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs CompanyLicense.exe
            Source: CompanyLicense.exe, 00000001.00000002.1001872713.000000001DDA0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs CompanyLicense.exe
            Source: CompanyLicense.exeBinary or memory string: OriginalFilenameSKULPTURUDSTILLING.exe vs CompanyLicense.exe
            Source: CompanyLicense.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: classification engineClassification label: mal100.troj.evad.winEXE@3/3@74/2
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile created: C:\Users\user\AppData\Roaming\remcosJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeMutant created: \Sessions\1\BaseNamedObjects\idle-C625D6
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile created: C:\Users\user\AppData\Local\Temp\~DF35090EC034E56AF4.TMPJump to behavior
            Source: CompanyLicense.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\CompanyLicense.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: C:\Users\user\Desktop\CompanyLicense.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile read: C:\Users\user\Desktop\CompanyLicense.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\CompanyLicense.exe 'C:\Users\user\Desktop\CompanyLicense.exe'
            Source: unknownProcess created: C:\Users\user\Desktop\CompanyLicense.exe 'C:\Users\user\Desktop\CompanyLicense.exe'
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess created: C:\Users\user\Desktop\CompanyLicense.exe 'C:\Users\user\Desktop\CompanyLicense.exe'
            Source: C:\Users\user\Desktop\CompanyLicense.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000001.00000002.998526794.0000000000562000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CompanyLicense.exe PID: 6572, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CompanyLicense.exe PID: 5148, type: MEMORY
            Yara detected VB6 Downloader GenericShow sources
            Source: Yara matchFile source: Process Memory Space: CompanyLicense.exe PID: 6572, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CompanyLicense.exe PID: 5148, type: MEMORY
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_00405695 push edi; ret
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A5757 push edi; ret
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile created: C:\Users\user\AppData\Local\Temp\Arsenation\Internering2.exeJump to dropped file

            Boot Survival:

            barindex
            Creates autostart registry keys with suspicious values (likely registry only malware)Show sources
            Source: C:\Users\user\Desktop\CompanyLicense.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce Hamid C:\Users\user\AppData\Local\Temp\Arsenation\Internering2.vbsJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce Hamid C:\Users\user\AppData\Local\Temp\Arsenation\Internering2.vbsJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce HamidJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce HamidJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce HamidJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce HamidJump to behavior
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A0D52 NtWriteVirtualMemory,TerminateProcess,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A0BD7 TerminateProcess,
            Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
            Source: C:\Users\user\Desktop\CompanyLicense.exeRDTSC instruction interceptor: First address: 0000000000562BFB second address: 0000000000562BFB instructions:
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\CompanyLicense.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: CompanyLicense.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\CompanyLicense.exeRDTSC instruction interceptor: First address: 0000000000562BFB second address: 0000000000562BFB instructions:
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A0D52 rdtsc
            Source: C:\Users\user\Desktop\CompanyLicense.exeWindow / User API: threadDelayed 930
            Source: C:\Users\user\Desktop\CompanyLicense.exe TID: 6792Thread sleep count: 930 > 30
            Source: C:\Users\user\Desktop\CompanyLicense.exe TID: 6792Thread sleep time: -9300000s >= -30000s
            Source: C:\Users\user\Desktop\CompanyLicense.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\CompanyLicense.exeLast function: Thread delayed
            Source: CompanyLicense.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

            Anti Debugging:

            barindex
            Contains functionality to hide a thread from the debuggerShow sources
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A08D5 NtSetInformationThread 000000FE,00000011,00000000,00000000,00000000,00000000,?,00000000,00000000,?,6DDC21B5,6DDB9555,?,321C9581,?,020A8349
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\CompanyLicense.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\CompanyLicense.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\CompanyLicense.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A0D52 rdtsc
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A457E LdrInitializeThunk,
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A2C10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A2259 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A2C7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A7679 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A3CAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A833C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 0_2_020A6F42 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_00566F42 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_00567679 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_0056833C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeCode function: 1_2_00563CAB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\CompanyLicense.exeProcess created: C:\Users\user\Desktop\CompanyLicense.exe 'C:\Users\user\Desktop\CompanyLicense.exe'
            Source: CompanyLicense.exe, 00000001.00000002.998846227.0000000002527000.00000004.00000040.sdmpBinary or memory string: Program Manager
            Source: CompanyLicense.exe, 00000001.00000002.998765960.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: CompanyLicense.exe, 00000001.00000002.998765960.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: logs.dat.1.drBinary or memory string: [ Program Manager ]
            Source: CompanyLicense.exe, 00000001.00000002.998765960.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: CompanyLicense.exe, 00000001.00000002.998846227.0000000002527000.00000004.00000040.sdmpBinary or memory string: Program Managerrgo.org
            Source: CompanyLicense.exe, 00000001.00000002.998846227.0000000002527000.00000004.00000040.sdmpBinary or memory string: Program Manager9

            Stealing of Sensitive Information:

            barindex
            Yara detected Remcos RATShow sources
            Source: Yara matchFile source: Process Memory Space: CompanyLicense.exe PID: 6572, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected Remcos RATShow sources
            Source: Yara matchFile source: Process Memory Space: CompanyLicense.exe PID: 6572, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management InstrumentationRegistry Run Keys / Startup Folder11Process Injection12Masquerading1OS Credential DumpingSecurity Software Discovery721Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder11Virtualization/Sandbox Evasion22LSASS MemoryVirtualization/Sandbox Evasion22Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery31VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            No Antivirus matches

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            sheilabeltagy3m.hopto.org1%VirustotalBrowse

            URLs

            No Antivirus matches

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            sheilabeltagy3m.hopto.org
            185.140.53.253
            truefalseunknown
            northside.hopto.org
            185.140.53.253
            truefalse
              unknown
              sqknbg.dm.files.1drv.com
              unknown
              unknownfalse
                high
                onedrive.live.com
                unknown
                unknownfalse
                  high

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  https://onedrive.live.com/download?cid=3EA7AF3CF2A8B6E2&resid=3EA7AF3CF2A8B6E2%21118&authkey=AM5VKIxCompanyLicense.exe, 00000001.00000002.998526794.0000000000562000.00000040.00000001.sdmpfalse
                    high

                    Contacted IPs

                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs

                    Public

                    IPDomainCountryFlagASNASN NameMalicious
                    185.140.53.253
                    unknownSweden
                    209623DAVID_CRAIGGGfalse

                    Private

                    IP
                    192.168.2.1

                    General Information

                    Joe Sandbox Version:31.0.0 Red Diamond
                    Analysis ID:341661
                    Start date:19.01.2021
                    Start time:17:13:16
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 6m 12s
                    Hypervisor based Inspection enabled:false
                    Report type:light
                    Sample file name:CompanyLicense.exe
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:17
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal100.troj.evad.winEXE@3/3@74/2
                    EGA Information:
                    • Successful, ratio: 100%
                    HDC Information:
                    • Successful, ratio: 32.8% (good quality ratio 22.5%)
                    • Quality average: 43.7%
                    • Quality standard deviation: 33%
                    HCA Information:Failed
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    • Found application associated with file extension: .exe
                    Warnings:
                    Show All
                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                    • TCP Packets have been reduced to 100
                    • Excluded IPs from analysis (whitelisted): 13.88.21.125, 52.147.198.201, 13.107.42.13, 13.107.42.12, 51.11.168.160, 92.122.213.194, 92.122.213.247, 52.254.96.93, 52.251.11.100, 20.54.26.129, 8.248.117.254, 8.248.131.254, 67.26.73.254, 8.248.137.254, 8.248.147.254, 40.88.32.150
                    • Excluded domains from analysis (whitelisted): odc-web-brs.onedrive.akadns.net, odc-dm-files-geo.onedrive.akadns.net, arc.msn.com.nsatc.net, bn2eap.displaycatalog.md.mp.microsoft.com.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, l-0004.l-msedge.net, skypedataprdcoleus15.cloudapp.net, odwebpl.trafficmanager.net.l-0004.dc-msedge.net.l-0004.l-msedge.net, odc-dm-files.onedrive.akadns.net.l-0003.dc-msedge.net.l-0003.l-msedge.net, l-0003.l-msedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, odc-dm-files-brs.onedrive.akadns.net, odc-web-geo.onedrive.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.

                    Simulations

                    Behavior and APIs

                    TimeTypeDescription
                    17:14:22API Interceptor1384x Sleep call for process: CompanyLicense.exe modified

                    Joe Sandbox View / Context

                    IPs

                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    185.140.53.25316Product Specifications list -Order PCT1086586 1st Video.exeGet hashmaliciousBrowse
                      15Order PCT1086586 - Project Commercial Conditions.exeGet hashmaliciousBrowse
                        58Product Specifications list -Order PCT1086586 1st Video.exeGet hashmaliciousBrowse
                          57Order PCT1086586 - Project Commercial Conditions.exeGet hashmaliciousBrowse
                            15Product Specifications list -Order PCT1086586 1st Video.exeGet hashmaliciousBrowse
                              14Order PCT1086586 - Project Commercial Conditions.exeGet hashmaliciousBrowse
                                57Product Specifications list -Order PCT1086586 1st Video.exeGet hashmaliciousBrowse
                                  56Order PCT1086586 - Project Commercial Conditions.exeGet hashmaliciousBrowse

                                    Domains

                                    No context

                                    ASN

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    DAVID_CRAIGGGPurchase Order 2094742424.exeGet hashmaliciousBrowse
                                    • 185.244.30.132
                                    PURCHASE OREDER. PRINT. pdf.exeGet hashmaliciousBrowse
                                    • 91.193.75.45
                                    PO.exeGet hashmaliciousBrowse
                                    • 185.140.53.234
                                    SWIFT.exeGet hashmaliciousBrowse
                                    • 185.140.53.154
                                    SecuriteInfo.com.BScope.Trojan-Dropper.Injector.exeGet hashmaliciousBrowse
                                    • 185.140.53.234
                                    PROOF OF PAYMENT.exeGet hashmaliciousBrowse
                                    • 185.140.53.131
                                    Orden n.#U00ba STL21119, pdf.exeGet hashmaliciousBrowse
                                    • 185.140.53.129
                                    Proof of Payment.exeGet hashmaliciousBrowse
                                    • 185.244.30.51
                                    DxCHoDnNLn.exeGet hashmaliciousBrowse
                                    • 185.140.53.202
                                    T7gzTHDZ7g.rtfGet hashmaliciousBrowse
                                    • 185.140.53.202
                                    PO - 2021-000511.exeGet hashmaliciousBrowse
                                    • 185.244.30.69
                                    PO AR483-1590436 _ J-3000 PROJT.xlsxGet hashmaliciousBrowse
                                    • 185.140.53.202
                                    Qotation.exeGet hashmaliciousBrowse
                                    • 185.140.53.154
                                    PO - 2021-000511.exeGet hashmaliciousBrowse
                                    • 185.244.30.69
                                    file.exeGet hashmaliciousBrowse
                                    • 91.193.75.155
                                    Orden n.#U00ba 21115, pdf.exeGet hashmaliciousBrowse
                                    • 185.140.53.129
                                    Lists.exeGet hashmaliciousBrowse
                                    • 185.140.53.136
                                    Quotation Request.exeGet hashmaliciousBrowse
                                    • 185.244.30.171
                                    PO-PDF_PDF.exeGet hashmaliciousBrowse
                                    • 185.244.30.69
                                    Quiero hacer el pedido de su producto.exeGet hashmaliciousBrowse
                                    • 185.244.30.18

                                    JA3 Fingerprints

                                    No context

                                    Dropped Files

                                    No context

                                    Created / dropped Files

                                    C:\Users\user\AppData\Local\Temp\Arsenation\Internering2.exe
                                    Process:C:\Users\user\Desktop\CompanyLicense.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):98304
                                    Entropy (8bit):5.50764794769054
                                    Encrypted:false
                                    SSDEEP:768:8zNE6BYzwvWXallllllllllllllllllllllllllllllllllllllllllllllllllK:oE66zwuoPMvaB5DqinLdNW2XLnolNI8
                                    MD5:ACE3E9FC3A2277AA4E72881C9F204642
                                    SHA1:50337A4AA52B65CAC5FD2745C3FE7D88D503D00F
                                    SHA-256:C6CF35735AFF0EBA459A6A1F4B65722BA08DFB0BEED54B0DF8E9BE3EC3EDBA98
                                    SHA-512:9220FE497F297AE1D86A13DD28FFFC381A6945AC49CC2F3B904D605A193AF00DAAF18B6BC4F6E85D93F6A80B29D34DD56D7269BBC11B46D98319E571989E721F
                                    Malicious:false
                                    Reputation:low
                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........I...................................Rich............................PE..L......T................. ...`...............0....@.................................%...........................................(....P..p>..................................................................8... ....................................text...p........ .................. ..`.data........0.......0..............@....rsrc...p>...P...@...@..............@..@...I............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
                                    C:\Users\user\AppData\Local\Temp\Arsenation\Internering2.vbs
                                    Process:C:\Users\user\Desktop\CompanyLicense.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):119
                                    Entropy (8bit):4.835449331887728
                                    Encrypted:false
                                    SSDEEP:3:jfF+m8nhvF3mRDt+kiE2J5xAIKQNNApUiMn:jFqhv9Iwkn23fJNN+Uvn
                                    MD5:3166A889BD35A61A06116E63BED83855
                                    SHA1:55C2B6B33B9B8DCED197373E2627F9679E29B1B9
                                    SHA-256:E107D87C8F8AACC01566C5A56A2A31EAC151D8A9226880D56E140DA33A76C77B
                                    SHA-512:74B3A0E140EB4AC10BF0326D61B16B97D884A7F3C31E48B9BE459D737456B2AA751A665F08D55163D6B940375B0BC1E1A9C292C099582C758328FD4BA53119BF
                                    Malicious:true
                                    Reputation:low
                                    Preview: Set W = CreateObject("WScript.Shell")..Set C = W.Exec ("C:\Users\user\AppData\Local\Temp\Arsenation\Internering2.exe")
                                    C:\Users\user\AppData\Roaming\remcos\logs.dat
                                    Process:C:\Users\user\Desktop\CompanyLicense.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):74
                                    Entropy (8bit):4.662420853767955
                                    Encrypted:false
                                    SSDEEP:3:ttUVXVrA4RXMRPHv31aeo:tmVBXqdHv3IP
                                    MD5:2788D81C1E91ADDC68FED1327ECA7812
                                    SHA1:EEFA17BC4A2DB2D655E9C42D31D51A8C2977BE99
                                    SHA-256:3C96343061BCFDF07B8AC699D4AB70BD04F64D71E3849850DC5BB368CA62583F
                                    SHA-512:271DB10D91EDC0910C80133F570FBEACC0BB51A0000290B1061AE3EA1BB3346CA92ADC5D8C6C35565D431A170BC7B1CDAA95B80A85BFC4D864D2093C887AB73C
                                    Malicious:true
                                    Reputation:low
                                    Preview: ..[2021/01/19 17:14:22 Offline Keylogger Started]....[ Program Manager ]..

                                    Static File Info

                                    General

                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Entropy (8bit):5.50764794769054
                                    TrID:
                                    • Win32 Executable (generic) a (10002005/4) 99.15%
                                    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                    • DOS Executable Generic (2002/1) 0.02%
                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                    File name:CompanyLicense.exe
                                    File size:98304
                                    MD5:ace3e9fc3a2277aa4e72881c9f204642
                                    SHA1:50337a4aa52b65cac5fd2745c3fe7d88d503d00f
                                    SHA256:c6cf35735aff0eba459a6a1f4b65722ba08dfb0beed54b0df8e9be3ec3edba98
                                    SHA512:9220fe497f297ae1d86a13dd28fffc381a6945ac49cc2f3b904d605a193af00daaf18b6bc4f6e85d93f6a80b29d34dd56d7269bbc11b46d98319e571989e721f
                                    SSDEEP:768:8zNE6BYzwvWXallllllllllllllllllllllllllllllllllllllllllllllllllK:oE66zwuoPMvaB5DqinLdNW2XLnolNI8
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........I....................................Rich............................PE..L......T................. ...`...............0....@

                                    File Icon

                                    Icon Hash:0919914f4707077b

                                    Static PE Info

                                    General

                                    Entrypoint:0x401480
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                    DLL Characteristics:
                                    Time Stamp:0x54CDDCDF [Sun Feb 1 07:59:27 2015 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:4
                                    OS Version Minor:0
                                    File Version Major:4
                                    File Version Minor:0
                                    Subsystem Version Major:4
                                    Subsystem Version Minor:0
                                    Import Hash:cdaaae34b462dd94bb47458bdb1adef4

                                    Entrypoint Preview

                                    Instruction
                                    push 004028A8h
                                    call 00007F8E00E97DE3h
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    xor byte ptr [eax], al
                                    add byte ptr [eax], al
                                    inc eax
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [edx-13h], dl
                                    xchg eax, ebx
                                    inc edi
                                    ror byte ptr [esi-27h], 1
                                    inc ebx
                                    xchg eax, ecx

                                    Data Directories

                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x11dd40x28.text
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x3e70.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
                                    IMAGE_DIRECTORY_ENTRY_IAT0x10000x118.text
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                    Sections

                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x10000x112700x12000False0.344957139757data5.50911753026IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                    .data0x130000x15980x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                    .rsrc0x150000x3e700x4000False0.405883789062data5.82018702814IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                    Resources

                                    NameRVASizeTypeLanguageCountry
                                    RT_ICON0x151480x468GLS_BINARY_LSB_FIRST
                                    RT_ICON0x155b00x10a8data
                                    RT_ICON0x166580x25a8data
                                    RT_GROUP_ICON0x18c000x30data
                                    RT_VERSION0x18c300x240dataEnglishUnited States

                                    Imports

                                    DLLImport
                                    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryVar, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaVarTstEq, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaI2Str, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarDup, _CIatan, __vbaStrMove, __vbaAryCopy, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                    Version Infos

                                    DescriptionData
                                    Translation0x0409 0x04b0
                                    InternalNameSKULPTURUDSTILLING
                                    FileVersion1.00
                                    CompanyNameAbove
                                    ProductNameHypotrochoid9
                                    ProductVersion1.00
                                    OriginalFilenameSKULPTURUDSTILLING.exe

                                    Possible Origin

                                    Language of compilation systemCountry where language is spokenMap
                                    EnglishUnited States

                                    Network Behavior

                                    Network Port Distribution

                                    TCP Packets

                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 19, 2021 17:14:22.775369883 CET497312048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:22.824256897 CET204849731185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:23.335721016 CET497312048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:23.386931896 CET204849731185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:23.897774935 CET497312048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:23.946536064 CET204849731185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:24.052889109 CET497322048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:24.101716042 CET204849732185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:24.602783918 CET497322048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:24.651901007 CET204849732185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:25.152772903 CET497322048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:25.201525927 CET204849732185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:26.294280052 CET497332048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:26.342992067 CET204849733185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:26.843080044 CET497332048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:26.891758919 CET204849733185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:27.392011881 CET497332048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:27.440768957 CET204849733185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:27.531769037 CET497342048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:27.580243111 CET204849734185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:28.080979109 CET497342048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:28.129554987 CET204849734185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:28.633030891 CET497342048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:28.682029009 CET204849734185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:29.763509989 CET497372048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:29.814196110 CET204849737185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:30.314121962 CET497372048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:30.362899065 CET204849737185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:30.864197969 CET497372048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:30.913114071 CET204849737185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:31.000382900 CET497382048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:31.048955917 CET204849738185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:31.549484015 CET497382048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:31.599778891 CET204849738185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:32.101264000 CET497382048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:32.150471926 CET204849738185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:33.234987974 CET497402048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:33.283703089 CET204849740185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:33.784394026 CET497402048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:33.833317041 CET204849740185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:34.334399939 CET497402048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:34.383140087 CET204849740185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:34.476705074 CET497412048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:34.525707006 CET204849741185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:35.026490927 CET497412048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:35.075144053 CET204849741185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:35.577543974 CET497412048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:35.626167059 CET204849741185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:36.713778973 CET497422048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:36.762989044 CET204849742185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:37.263942003 CET497422048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:37.314929008 CET204849742185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:37.815968990 CET497422048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:37.864969015 CET204849742185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:38.009288073 CET497432048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:38.061501980 CET204849743185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:38.562872887 CET497432048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:38.613833904 CET204849743185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:39.116797924 CET497432048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:39.165838003 CET204849743185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:40.367436886 CET497452048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:40.416039944 CET204849745185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:40.915915966 CET497452048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:40.964520931 CET204849745185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:41.500976086 CET497452048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:41.549803019 CET204849745185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:41.671722889 CET497462048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:41.720578909 CET204849746185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:42.220014095 CET497462048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:42.268996954 CET204849746185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:42.770032883 CET497462048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:42.819853067 CET204849746185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:43.925137043 CET497492048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:43.973728895 CET204849749185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:44.476151943 CET497492048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:44.524817944 CET204849749185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:45.027292013 CET497492048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:45.076185942 CET204849749185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:45.175616026 CET497512048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:45.224422932 CET204849751185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:45.727181911 CET497512048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:45.775923014 CET204849751185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:46.276385069 CET497512048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:46.325015068 CET204849751185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:47.433749914 CET497542048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:47.482527018 CET204849754185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:48.001429081 CET497542048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:48.050291061 CET204849754185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:48.601537943 CET497542048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:48.649986029 CET204849754185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:48.744983912 CET497582048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:48.793597937 CET204849758185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:49.294563055 CET497582048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:49.345067024 CET204849758185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:49.849251032 CET497582048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:49.897691965 CET204849758185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:51.016201973 CET497652048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:51.064769030 CET204849765185.140.53.253192.168.2.4
                                    Jan 19, 2021 17:14:51.565696955 CET497652048192.168.2.4185.140.53.253
                                    Jan 19, 2021 17:14:51.614520073 CET204849765185.140.53.253192.168.2.4

                                    UDP Packets

                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 19, 2021 17:14:09.943872929 CET5453153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:09.991911888 CET53545318.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:13.155688047 CET4971453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:13.220169067 CET53497148.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:13.979582071 CET5802853192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:14.027462959 CET53580288.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:17.661808014 CET5309753192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:17.709897995 CET53530978.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:20.323478937 CET4925753192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:20.374639988 CET53492578.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:21.239258051 CET6238953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:21.313652992 CET53623898.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:22.696815968 CET4991053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:22.759778976 CET53499108.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:23.976702929 CET5585453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:24.036922932 CET53558548.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:26.234143972 CET6454953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:26.292227030 CET53645498.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:27.468760014 CET6315353192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:27.530553102 CET53631538.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:28.525441885 CET5299153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:28.573491096 CET53529918.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:29.706235886 CET5370053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:29.762629986 CET53537008.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:30.943011999 CET5172653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:30.999347925 CET53517268.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:32.434756994 CET5679453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:32.497320890 CET53567948.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:33.177584887 CET5653453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:33.234193087 CET53565348.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:34.407461882 CET5662753192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:34.473480940 CET53566278.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:36.651421070 CET5662153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:36.710648060 CET53566218.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:37.950375080 CET6311653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:38.008048058 CET53631168.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:38.802968025 CET6407853192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:38.853876114 CET53640788.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:40.318720102 CET6480153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:40.366662979 CET53648018.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:41.578357935 CET6172153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:41.635349989 CET53617218.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:41.706896067 CET5125553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:41.757658958 CET53512558.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:42.979298115 CET6152253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:43.030193090 CET53615228.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:43.866233110 CET5233753192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:43.922911882 CET53523378.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:44.424381018 CET5504653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:44.472414017 CET53550468.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:45.117981911 CET4961253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:45.174139023 CET53496128.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:46.598598957 CET4928553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:46.655139923 CET53492858.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:46.966098070 CET5060153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:47.069701910 CET53506018.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:47.368578911 CET6087553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:47.432704926 CET53608758.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:47.949451923 CET5644853192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:48.010569096 CET53564488.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:48.242711067 CET5917253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:48.293348074 CET53591728.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:48.415158033 CET6242053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:48.487011909 CET53624208.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:48.686530113 CET6057953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:48.743086100 CET53605798.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:48.985090017 CET5018353192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:49.046729088 CET53501838.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:49.499128103 CET6153153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:49.550054073 CET53615318.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:49.821460962 CET4922853192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:49.885998011 CET53492288.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:50.204355955 CET5979453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:50.252202988 CET53597948.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:50.634546995 CET5591653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:50.682677031 CET53559168.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:50.708967924 CET5275253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:50.773046970 CET53527528.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:50.952425003 CET6054253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:51.014060020 CET53605428.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:51.776447058 CET6068953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:51.832902908 CET53606898.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:52.201205015 CET6420653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:52.257812977 CET53642068.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:52.861074924 CET5090453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:52.922400951 CET53509048.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:54.148149967 CET5752553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:54.209078074 CET53575258.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:54.446244001 CET5381453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:54.496059895 CET53538148.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:55.638669968 CET5341853192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:55.690269947 CET6283353192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:55.700361967 CET53534188.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:55.746643066 CET53628338.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:56.515439987 CET5926053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:56.574630022 CET53592608.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:58.136776924 CET4994453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:58.197926998 CET53499448.8.8.8192.168.2.4
                                    Jan 19, 2021 17:14:59.487055063 CET6330053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:14:59.548501015 CET53633008.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:01.789062023 CET6144953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:01.845561981 CET53614498.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:03.039455891 CET5127553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:03.095740080 CET53512758.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:03.356487036 CET6349253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:03.407774925 CET53634928.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:03.575505972 CET5894553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:03.647437096 CET53589458.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:05.269073963 CET6077953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:06.307902098 CET6401453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:06.311877966 CET6077953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:06.368491888 CET53607798.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:06.373554945 CET53640148.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:07.562407970 CET5709153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:07.610485077 CET53570918.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:09.798381090 CET5590453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:09.849160910 CET53559048.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:11.032475948 CET5210953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:11.093702078 CET53521098.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:11.847198009 CET5445053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:11.895070076 CET53544508.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:13.283751965 CET4937453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:13.325629950 CET5043653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:13.343240023 CET53493748.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:13.373994112 CET53504368.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:14.540656090 CET6260553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:14.597177029 CET53626058.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:17.596970081 CET5425653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:17.655365944 CET53542568.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:22.760082960 CET5218953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:22.808008909 CET53521898.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:28.757800102 CET5613153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:28.815994978 CET53561318.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:30.019778013 CET6299253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:30.076164007 CET53629928.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:31.292248964 CET5443253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:31.343381882 CET53544328.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:32.084727049 CET5722753192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:32.135871887 CET53572278.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:32.265638113 CET5838353192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:32.326874018 CET53583838.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:32.952282906 CET6313653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:33.000319004 CET53631368.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:33.506709099 CET5091153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:33.564708948 CET53509118.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:35.407144070 CET6340953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:35.457967997 CET53634098.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:35.753662109 CET5918553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:35.809885979 CET53591858.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:37.014866114 CET6423653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:37.073565960 CET53642368.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:37.626287937 CET5615753192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:37.677510023 CET53561578.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:39.257890940 CET5560153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:39.317043066 CET53556018.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:39.366555929 CET5298453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:39.427902937 CET53529848.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:40.498341084 CET5114153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:40.546051025 CET53511418.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:42.731714010 CET5361053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:42.791768074 CET53536108.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:43.980668068 CET6124753192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:44.036858082 CET53612478.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:46.222735882 CET6516553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:46.287039042 CET53651658.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:47.490364075 CET5207653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:47.547096968 CET53520768.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:50.469167948 CET5490353192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:50.533364058 CET53549038.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:51.730165958 CET5504553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:51.789258957 CET53550458.8.8.8192.168.2.4
                                    Jan 19, 2021 17:15:53.997497082 CET5446453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:15:54.061994076 CET53544648.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:07.202050924 CET5097053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:07.266206980 CET53509708.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:09.467921972 CET5526153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:09.529237032 CET53552618.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:10.766552925 CET5980953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:10.823873997 CET53598098.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:13.058108091 CET5127853192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:13.114248037 CET53512788.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:14.301039934 CET5193253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:14.361051083 CET53519328.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:16.555202007 CET5949453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:16.616471052 CET53594948.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:17.819614887 CET5591553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:17.876086950 CET53559158.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:20.080435991 CET4977953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:20.139585972 CET53497798.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:21.342369080 CET4945853192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:21.393071890 CET53494588.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:23.585649014 CET5716453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:23.644537926 CET53571648.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:24.839747906 CET4984053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:24.896742105 CET53498408.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:27.103224039 CET5717453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:27.159734011 CET53571748.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:28.373641968 CET5853153192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:28.430135965 CET53585318.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:30.653420925 CET4960853192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:30.709765911 CET53496088.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:31.925923109 CET5568253192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:31.985290051 CET53556828.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:34.204695940 CET6243653192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:34.265736103 CET53624368.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:35.472865105 CET6123053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:35.537314892 CET53612308.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:37.777757883 CET6473053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:37.836141109 CET53647308.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:39.052273989 CET6062453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:39.112523079 CET53606248.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:41.310803890 CET6260053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:41.369627953 CET53626008.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:42.581015110 CET5320053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:42.639022112 CET53532008.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:44.838633060 CET6103453192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:44.897322893 CET53610348.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:46.098861933 CET5768753192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:46.155225992 CET53576878.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:48.340233088 CET4983953192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:48.404742956 CET53498398.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:49.565933943 CET5797553192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:49.622330904 CET53579758.8.8.8192.168.2.4
                                    Jan 19, 2021 17:16:51.772027969 CET5761053192.168.2.48.8.8.8
                                    Jan 19, 2021 17:16:51.819967985 CET53576108.8.8.8192.168.2.4

                                    DNS Queries

                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                    Jan 19, 2021 17:14:20.323478937 CET192.168.2.48.8.8.80xd391Standard query (0)onedrive.live.comA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:21.239258051 CET192.168.2.48.8.8.80xc44dStandard query (0)sqknbg.dm.files.1drv.comA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:22.696815968 CET192.168.2.48.8.8.80x3dabStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:23.976702929 CET192.168.2.48.8.8.80xfa67Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:26.234143972 CET192.168.2.48.8.8.80xbd93Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:27.468760014 CET192.168.2.48.8.8.80xf12cStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:29.706235886 CET192.168.2.48.8.8.80xba4fStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:30.943011999 CET192.168.2.48.8.8.80x14b9Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:33.177584887 CET192.168.2.48.8.8.80xf9d7Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:34.407461882 CET192.168.2.48.8.8.80x8275Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:36.651421070 CET192.168.2.48.8.8.80x2796Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:37.950375080 CET192.168.2.48.8.8.80x8112Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:40.318720102 CET192.168.2.48.8.8.80x885fStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:41.578357935 CET192.168.2.48.8.8.80x1e9Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:43.866233110 CET192.168.2.48.8.8.80xb475Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:45.117981911 CET192.168.2.48.8.8.80xcffaStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:47.368578911 CET192.168.2.48.8.8.80x300eStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:48.686530113 CET192.168.2.48.8.8.80xd415Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:50.952425003 CET192.168.2.48.8.8.80x93fdStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:52.201205015 CET192.168.2.48.8.8.80x3aafStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:54.446244001 CET192.168.2.48.8.8.80xe354Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:55.690269947 CET192.168.2.48.8.8.80xb8b8Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:58.136776924 CET192.168.2.48.8.8.80x7f8eStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:59.487055063 CET192.168.2.48.8.8.80xde20Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:01.789062023 CET192.168.2.48.8.8.80x6eb2Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:03.039455891 CET192.168.2.48.8.8.80x454fStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:05.269073963 CET192.168.2.48.8.8.80x80d3Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:06.311877966 CET192.168.2.48.8.8.80x80d3Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:07.562407970 CET192.168.2.48.8.8.80xf2c9Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:09.798381090 CET192.168.2.48.8.8.80xbe01Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:11.032475948 CET192.168.2.48.8.8.80x113cStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:13.283751965 CET192.168.2.48.8.8.80xe41cStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:14.540656090 CET192.168.2.48.8.8.80xeec6Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:28.757800102 CET192.168.2.48.8.8.80xfbfdStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:30.019778013 CET192.168.2.48.8.8.80x969eStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:32.265638113 CET192.168.2.48.8.8.80x3f0eStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:33.506709099 CET192.168.2.48.8.8.80x7ae3Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:35.753662109 CET192.168.2.48.8.8.80xf04bStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:37.014866114 CET192.168.2.48.8.8.80x7653Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:39.257890940 CET192.168.2.48.8.8.80xac4bStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:40.498341084 CET192.168.2.48.8.8.80x9466Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:42.731714010 CET192.168.2.48.8.8.80x1882Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:43.980668068 CET192.168.2.48.8.8.80xb347Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:46.222735882 CET192.168.2.48.8.8.80xdde8Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:47.490364075 CET192.168.2.48.8.8.80xda2Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:50.469167948 CET192.168.2.48.8.8.80xa29bStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:51.730165958 CET192.168.2.48.8.8.80x673bStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:53.997497082 CET192.168.2.48.8.8.80x17feStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:07.202050924 CET192.168.2.48.8.8.80x90f4Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:09.467921972 CET192.168.2.48.8.8.80x6360Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:10.766552925 CET192.168.2.48.8.8.80x696cStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:13.058108091 CET192.168.2.48.8.8.80x4581Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:14.301039934 CET192.168.2.48.8.8.80x2031Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:16.555202007 CET192.168.2.48.8.8.80x7900Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:17.819614887 CET192.168.2.48.8.8.80x1e2eStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:20.080435991 CET192.168.2.48.8.8.80xd577Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:21.342369080 CET192.168.2.48.8.8.80x4789Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:23.585649014 CET192.168.2.48.8.8.80x3d2aStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:24.839747906 CET192.168.2.48.8.8.80x94adStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:27.103224039 CET192.168.2.48.8.8.80x4bbaStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:28.373641968 CET192.168.2.48.8.8.80xdffdStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:30.653420925 CET192.168.2.48.8.8.80xcaedStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:31.925923109 CET192.168.2.48.8.8.80xf3c1Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:34.204695940 CET192.168.2.48.8.8.80x910bStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:35.472865105 CET192.168.2.48.8.8.80x59d9Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:37.777757883 CET192.168.2.48.8.8.80x9222Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:39.052273989 CET192.168.2.48.8.8.80x6cabStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:41.310803890 CET192.168.2.48.8.8.80x2b6bStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:42.581015110 CET192.168.2.48.8.8.80xa7bbStandard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:44.838633060 CET192.168.2.48.8.8.80xed0eStandard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:46.098861933 CET192.168.2.48.8.8.80x3328Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:48.340233088 CET192.168.2.48.8.8.80x11f3Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:49.565933943 CET192.168.2.48.8.8.80xace5Standard query (0)sheilabeltagy3m.hopto.orgA (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:51.772027969 CET192.168.2.48.8.8.80xf495Standard query (0)northside.hopto.orgA (IP address)IN (0x0001)

                                    DNS Answers

                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                    Jan 19, 2021 17:14:20.374639988 CET8.8.8.8192.168.2.40xd391No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)
                                    Jan 19, 2021 17:14:21.313652992 CET8.8.8.8192.168.2.40xc44dNo error (0)sqknbg.dm.files.1drv.comdm-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)
                                    Jan 19, 2021 17:14:21.313652992 CET8.8.8.8192.168.2.40xc44dNo error (0)dm-files.fe.1drv.comodc-dm-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)
                                    Jan 19, 2021 17:14:22.759778976 CET8.8.8.8192.168.2.40x3dabNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:24.036922932 CET8.8.8.8192.168.2.40xfa67No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:26.292227030 CET8.8.8.8192.168.2.40xbd93No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:27.530553102 CET8.8.8.8192.168.2.40xf12cNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:29.762629986 CET8.8.8.8192.168.2.40xba4fNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:30.999347925 CET8.8.8.8192.168.2.40x14b9No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:33.234193087 CET8.8.8.8192.168.2.40xf9d7No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:34.473480940 CET8.8.8.8192.168.2.40x8275No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:36.710648060 CET8.8.8.8192.168.2.40x2796No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:38.008048058 CET8.8.8.8192.168.2.40x8112No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:40.366662979 CET8.8.8.8192.168.2.40x885fNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:41.635349989 CET8.8.8.8192.168.2.40x1e9No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:43.922911882 CET8.8.8.8192.168.2.40xb475No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:45.174139023 CET8.8.8.8192.168.2.40xcffaNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:47.432704926 CET8.8.8.8192.168.2.40x300eNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:48.743086100 CET8.8.8.8192.168.2.40xd415No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:51.014060020 CET8.8.8.8192.168.2.40x93fdNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:52.257812977 CET8.8.8.8192.168.2.40x3aafNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:54.496059895 CET8.8.8.8192.168.2.40xe354No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:55.746643066 CET8.8.8.8192.168.2.40xb8b8No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:58.197926998 CET8.8.8.8192.168.2.40x7f8eNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:14:59.548501015 CET8.8.8.8192.168.2.40xde20No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:01.845561981 CET8.8.8.8192.168.2.40x6eb2No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:03.095740080 CET8.8.8.8192.168.2.40x454fNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:06.368491888 CET8.8.8.8192.168.2.40x80d3No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:07.610485077 CET8.8.8.8192.168.2.40xf2c9No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:09.849160910 CET8.8.8.8192.168.2.40xbe01No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:11.093702078 CET8.8.8.8192.168.2.40x113cNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:13.343240023 CET8.8.8.8192.168.2.40xe41cNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:14.597177029 CET8.8.8.8192.168.2.40xeec6No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:28.815994978 CET8.8.8.8192.168.2.40xfbfdNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:30.076164007 CET8.8.8.8192.168.2.40x969eNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:32.326874018 CET8.8.8.8192.168.2.40x3f0eNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:33.564708948 CET8.8.8.8192.168.2.40x7ae3No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:35.809885979 CET8.8.8.8192.168.2.40xf04bNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:37.073565960 CET8.8.8.8192.168.2.40x7653No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:39.317043066 CET8.8.8.8192.168.2.40xac4bNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:40.546051025 CET8.8.8.8192.168.2.40x9466No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:42.791768074 CET8.8.8.8192.168.2.40x1882No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:44.036858082 CET8.8.8.8192.168.2.40xb347No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:46.287039042 CET8.8.8.8192.168.2.40xdde8No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:47.547096968 CET8.8.8.8192.168.2.40xda2No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:50.533364058 CET8.8.8.8192.168.2.40xa29bNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:51.789258957 CET8.8.8.8192.168.2.40x673bNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:15:54.061994076 CET8.8.8.8192.168.2.40x17feNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:07.266206980 CET8.8.8.8192.168.2.40x90f4No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:09.529237032 CET8.8.8.8192.168.2.40x6360No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:10.823873997 CET8.8.8.8192.168.2.40x696cNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:13.114248037 CET8.8.8.8192.168.2.40x4581No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:14.361051083 CET8.8.8.8192.168.2.40x2031No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:16.616471052 CET8.8.8.8192.168.2.40x7900No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:17.876086950 CET8.8.8.8192.168.2.40x1e2eNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:20.139585972 CET8.8.8.8192.168.2.40xd577No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:21.393071890 CET8.8.8.8192.168.2.40x4789No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:23.644537926 CET8.8.8.8192.168.2.40x3d2aNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:24.896742105 CET8.8.8.8192.168.2.40x94adNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:27.159734011 CET8.8.8.8192.168.2.40x4bbaNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:28.430135965 CET8.8.8.8192.168.2.40xdffdNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:30.709765911 CET8.8.8.8192.168.2.40xcaedNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:31.985290051 CET8.8.8.8192.168.2.40xf3c1No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:34.265736103 CET8.8.8.8192.168.2.40x910bNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:35.537314892 CET8.8.8.8192.168.2.40x59d9No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:37.836141109 CET8.8.8.8192.168.2.40x9222No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:39.112523079 CET8.8.8.8192.168.2.40x6cabNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:41.369627953 CET8.8.8.8192.168.2.40x2b6bNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:42.639022112 CET8.8.8.8192.168.2.40xa7bbNo error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:44.897322893 CET8.8.8.8192.168.2.40xed0eNo error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:46.155225992 CET8.8.8.8192.168.2.40x3328No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:48.404742956 CET8.8.8.8192.168.2.40x11f3No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:49.622330904 CET8.8.8.8192.168.2.40xace5No error (0)sheilabeltagy3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                    Jan 19, 2021 17:16:51.819967985 CET8.8.8.8192.168.2.40xf495No error (0)northside.hopto.org185.140.53.253A (IP address)IN (0x0001)

                                    Code Manipulations

                                    Statistics

                                    Behavior

                                    Click to jump to process

                                    System Behavior

                                    General

                                    Start time:17:14:06
                                    Start date:19/01/2021
                                    Path:C:\Users\user\Desktop\CompanyLicense.exe
                                    Wow64 process (32bit):true
                                    Commandline:'C:\Users\user\Desktop\CompanyLicense.exe'
                                    Imagebase:0x400000
                                    File size:98304 bytes
                                    MD5 hash:ACE3E9FC3A2277AA4E72881C9F204642
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:Visual Basic
                                    Reputation:low

                                    General

                                    Start time:17:14:13
                                    Start date:19/01/2021
                                    Path:C:\Users\user\Desktop\CompanyLicense.exe
                                    Wow64 process (32bit):true
                                    Commandline:'C:\Users\user\Desktop\CompanyLicense.exe'
                                    Imagebase:0x400000
                                    File size:98304 bytes
                                    MD5 hash:ACE3E9FC3A2277AA4E72881C9F204642
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 00000001.00000002.998526794.0000000000562000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:low

                                    Disassembly

                                    Code Analysis

                                    Reset < >