Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Order.xla.xlsx

Overview

General Information

Sample name:Purchase Order.xla.xlsx
Analysis ID:1632080
MD5:dad37e3090b45447788f8175d0d25a67
SHA1:be59341ac2a206ddc30a67bdb8951a792a690b96
SHA256:fc49f63b65f6ec5493e8ac495c22e1ac56ced2531cdbe24c37be758723695c53
Tags:CVE-2017-0199xlaxlsxuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Excel sheet contains many unusual embedded objects
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 7640 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 3536 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 6560 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Order.xla.xlsx" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 104.26.0.139, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7640, Protocol: tcp, SourceIp: 192.168.2.25, SourceIsIpv6: false, SourcePort: 49761
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.25, DestinationIsIpv6: false, DestinationPort: 49761, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7640, Protocol: tcp, SourceIp: 104.26.0.139, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Order.xla.xlsxAvira: detected
Source: Purchase Order.xla.xlsxVirustotal: Detection: 42%Perma Link
Source: Purchase Order.xla.xlsxReversingLabs: Detection: 36%
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.25:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.25:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.25:49768 version: TLS 1.2
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficDNS query: name: link.orai.io
Source: global trafficDNS query: name: st3.pro
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.25:49761 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.25:49761
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49760 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49760
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49764
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49764
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49762 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49762
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49765
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49765
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49764
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49764
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49764
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49764
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49764
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49764
Source: global trafficTCP traffic: 192.168.2.25:49764 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49764
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 192.168.2.25:49763 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49763
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49765
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49765
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49765
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49765
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49765
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49765
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:49765
Source: global trafficTCP traffic: 192.168.2.25:49765 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 192.168.2.25:49768 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49768
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: global trafficTCP traffic: 192.168.2.25:49767 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.25:49767
Source: Joe Sandbox ViewIP Address: 104.26.0.139 104.26.0.139
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: Joe Sandbox ViewJA3 fingerprint: 091f51a7a1c3a4504a224cc081ce9cee
Source: global trafficHTTP traffic detected: GET /bDtOtA?&disaster=volatile&chipmunk=dizzy&alarm=observant&tutu HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: link.orai.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /nIpWB3U HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /bDtOtA?&disaster=volatile&chipmunk=dizzy&alarm=observant&tutu HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: link.orai.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/officeclicktorun.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /nIpWB3U HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v9s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /rules/rule120201v19s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule170146v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: link.orai.io
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Date: Fri, 07 Mar 2025 18:26:04 GMTEtag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"Strict-Transport-Security: max-age=15552000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-Dns-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Powered-By: Next.jsX-Xss-Protection: 1; mode=blockConnection: closeTransfer-Encoding: chunked
Source: Purchase Order.xla.xlsx, DDC40000.0.drString found in binary or memory: https://link.orai.io/bDtOtA?&disaster=volatile&chipmunk=dizzy&alarm=observant&tutu
Source: Primary1741371904125551500_83E386B2-5C9C-4779-9D90-E54D2C78EB0E.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.25:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.25:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.25:49768 version: TLS 1.2

System Summary

barindex
Source: Purchase Order.xla.xlsxOLE: Microsoft Excel 2007+
Source: ~DF78535BB79460B1FA.TMP.0.drOLE: Microsoft Excel 2007+
Source: DDC40000.0.drOLE: Microsoft Excel 2007+
Source: Purchase Order.xla.xlsxOLE indicator, VBA macros: true
Source: Purchase Order.xla.xlsxStream path 'MBD0026E067/\x1Ole' : https://link.orai.io/bDtOtA?&disaster=volatile&chipmunk=dizzy&alarm=observant&tutu7CPH?Y4u?KD0n2b[ 2K,O>aa%AYPj@gn<r"K\*(*BY 4h[5IH"q>'k~.Hy:N5x^[."BdE2dr'.J(bUF d##C0?9u8//;LeIVJ8SbVr1zDLaDd0CcmEdmRsmFRmfu7LfNOEVMRK3X8blZNUoE4O0FPH8AWoEXFh7wcdLhaqPFIMYJ2adkTqYX6SstfItMQm6aD4NEojcShVsLxY6w7NntfoeYLKBEkT1H9GQZWYZ8LMsQ1pLw3cWNgBrpqngwjmeRSkMUR4yozIvRNHzV8pmHvPX2XMPKHFU9xf7hdTCRPMI9bsNvE9bsvmFyVYMLjXuzW5xul8EeAN-c#{4[';ZXMRBd
Source: DDC40000.0.drStream path 'MBD0026E067/\x1Ole' : https://link.orai.io/bDtOtA?&disaster=volatile&chipmunk=dizzy&alarm=observant&tutu7CPH?Y4u?KD0n2b[ 2K,O>aa%AYPj@gn<r"K\*(*BY 4h[5IH"q>'k~.Hy:N5x^[."BdE2dr'.J(bUF d##C0?9u8//;LeIVJ8SbVr1zDLaDd0CcmEdmRsmFRmfu7LfNOEVMRK3X8blZNUoE4O0FPH8AWoEXFh7wcdLhaqPFIMYJ2adkTqYX6SstfItMQm6aD4NEojcShVsLxY6w7NntfoeYLKBEkT1H9GQZWYZ8LMsQ1pLw3cWNgBrpqngwjmeRSkMUR4yozIvRNHzV8pmHvPX2XMPKHFU9xf7hdTCRPMI9bsNvE9bsvmFyVYMLjXuzW5xul8EeAN-c#{4[';ZXMRBd
Source: ~DF78535BB79460B1FA.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'purchase order.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal60.winXLSX@4/14@3/3
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Order.xla.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{83E386B2-5C9C-4779-9D90-E54D2C78EB0E} - OProcSessId.datJump to behavior
Source: Purchase Order.xla.xlsxOLE indicator, Workbook stream: true
Source: DDC40000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Purchase Order.xla.xlsxVirustotal: Detection: 42%
Source: Purchase Order.xla.xlsxReversingLabs: Detection: 36%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Order.xla.xlsx"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: Purchase Order.xla.xlsxStatic file information: File size 1231360 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: ~DF78535BB79460B1FA.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: Purchase Order.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Order.xla.xlsxStream path 'MBD0026E066/Package' entropy: 7.99271659578 (max. 8.0)
Source: Purchase Order.xla.xlsxStream path 'Workbook' entropy: 7.9982936663 (max. 8.0)
Source: ~DF78535BB79460B1FA.TMP.0.drStream path 'Package' entropy: 7.99535520872 (max. 8.0)
Source: DDC40000.0.drStream path 'MBD0026E066/Package' entropy: 7.99535520872 (max. 8.0)
Source: DDC40000.0.drStream path 'Workbook' entropy: 7.99834335374 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 710Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Order.xla.xlsx43%VirustotalBrowse
Purchase Order.xla.xlsx37%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
Purchase Order.xla.xlsx100%AviraW97M/AVI.Agent.nvusu
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://link.orai.io/bDtOtA?&disaster=volatile&chipmunk=dizzy&alarm=observant&tutu0%Avira URL Cloudsafe
https://st3.pro/nIpWB3U0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.36
    truefalse
      high
      link.orai.io
      104.26.0.139
      truefalse
        high
        st3.pro
        5.161.200.29
        truefalse
          high
          a726.dscd.akamai.net
          2.19.11.111
          truefalse
            high
            s-0005.dual-s-msedge.net
            52.123.128.14
            truefalse
              high
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                high
                otelrules.svc.static.microsoft
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://link.orai.io/bDtOtA?&disaster=volatile&chipmunk=dizzy&alarm=observant&tutufalse
                  • Avira URL Cloud: safe
                  unknown
                  https://otelrules.svc.static.microsoft/rules/rule120603v9s19.xmlfalse
                    high
                    https://st3.pro/404false
                      high
                      https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
                        high
                        https://st3.pro/nIpWB3Ufalse
                        • Avira URL Cloud: safe
                        unknown
                        https://otelrules.svc.static.microsoft/rules/rule170146v0s19.xmlfalse
                          high
                          https://otelrules.svc.static.microsoft/rules/officeclicktorun.exe-Production-v19.bundlefalse
                            high
                            https://otelrules.svc.static.microsoft/rules/rule120201v19s19.xmlfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              104.26.0.139
                              link.orai.ioUnited States
                              13335CLOUDFLARENETUSfalse
                              5.161.200.29
                              st3.proGermany
                              24940HETZNER-ASDEfalse
                              13.107.246.60
                              s-part-0032.t-0009.t-msedge.netUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1632080
                              Start date and time:2025-03-07 19:23:44 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 5m 57s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsofficecookbook.jbs
                              Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                              Run name:Potential for more IOCs and behavior
                              Number of analysed new started processes analysed:24
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • GSI enabled (VBA)
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:Purchase Order.xla.xlsx
                              Detection:MAL
                              Classification:mal60.winXLSX@4/14@3/3
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Found application associated with file extension: .xlsx
                              • Found Word or Excel or PowerPoint or XPS Viewer
                              • Attach to Office via COM
                              • Active ActiveX Object
                              • Active ActiveX Object
                              • Scroll down
                              • Close Viewer
                              • Exclude process from analysis (whitelisted): SecurityHealthHost.exe, dllhost.exe, RuntimeBroker.exe, SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, backgroundTaskHost.exe, sppsvc.exe, ShellExperienceHost.exe, WMIADAP.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.109.68.129, 52.109.89.119, 40.79.141.154, 217.20.57.36, 13.89.179.14, 52.123.128.14, 20.190.160.2, 20.12.23.50, 2.19.11.111
                              • Excluded domains from analysis (whitelisted): odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, res-1.cdn.office.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, onedscolprdfrc06.francecentral.cloudapp.azure.com, osiprod-weu-bronze-azsc-000.westeurope.cloudapp.azure.com, dual-s-0005-office.config.skype.com, login.live.com, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, wu-b-net.trafficmanager.net, assets.msn.com, ecs.office.com, client.wns.windows.com, browser.events.data.msn.cn, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, osiprod-frc-buff-azsc-000.francecentral.cloudapp.azure.com, uci.cdn.office.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, weu-azsc-000.odc.officeapps.live.com, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, res-prod.trafficmanager.net, config.officeapps.live.com, onedsc
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtCreateKey calls found.
                              • Report size getting too big, too many NtOpenFile calls found.
                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                              • Report size getting too big, too many NtSetValueKey calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              TimeTypeDescription
                              13:26:05API Interceptor769x Sleep call for process: splwow64.exe modified
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              104.26.0.139Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                  SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                    Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                        05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousUnknownBrowse
                                          Outstanding statement.xlsGet hashmaliciousUnknownBrowse
                                            SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                              SWIFT.xlsGet hashmaliciousUnknownBrowse
                                                5.161.200.29NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                  New Order.xlsGet hashmaliciousUnknownBrowse
                                                    Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                        Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                            Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                              SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                                  13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                                                                  • www.mimecast.com/Customers/Support/Contact-support/
                                                                  http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                                                  • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comRoyal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                                  • 217.20.57.18
                                                                  kDubrmi6B5.msiGet hashmaliciousMetastealerBrowse
                                                                  • 217.20.57.19
                                                                  Damage product 3.vbsGet hashmaliciousAsyncRAT, Batch Injector, VenomRATBrowse
                                                                  • 217.20.57.34
                                                                  skf7iF4.batGet hashmaliciousUnknownBrowse
                                                                  • 84.201.210.39
                                                                  ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                                                  • 84.201.210.39
                                                                  GGP_DOCUMENTO CITACION AUDIENCIA_GGP.svgGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                  • 217.20.57.18
                                                                  HvEuiXibGt.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                  • 217.20.57.35
                                                                  desaremix.exeGet hashmaliciousKillMBRBrowse
                                                                  • 217.20.57.35
                                                                  0891383_consultar4036.lNk.lnkGet hashmaliciousUnknownBrowse
                                                                  • 217.20.57.18
                                                                  Upd#U0430te.jsGet hashmaliciousUnknownBrowse
                                                                  • 217.20.57.20
                                                                  link.orai.ioNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                                  • 104.26.1.139
                                                                  New Order.xlsGet hashmaliciousUnknownBrowse
                                                                  • 104.26.1.139
                                                                  Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 172.67.68.60
                                                                  Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 104.26.0.139
                                                                  VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                                  • 104.26.1.139
                                                                  Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                                  • 104.26.1.139
                                                                  SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                  • 172.67.68.60
                                                                  Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                                  • 172.67.68.60
                                                                  VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                                  • 104.26.0.139
                                                                  bg.microsoft.map.fastly.netRoyal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                                  • 199.232.210.172
                                                                  kDubrmi6B5.msiGet hashmaliciousMetastealerBrowse
                                                                  • 199.232.210.172
                                                                  Br6Dejo3eu.exeGet hashmaliciousLummaC StealerBrowse
                                                                  • 199.232.214.172
                                                                  Uy1xrVW6Fh.exeGet hashmaliciousXWormBrowse
                                                                  • 199.232.214.172
                                                                  Damage product 3.vbsGet hashmaliciousAsyncRAT, Batch Injector, VenomRATBrowse
                                                                  • 199.232.214.172
                                                                  a3mJZekUZC.exeGet hashmaliciousQuasarBrowse
                                                                  • 199.232.210.172
                                                                  ADFoyxP.exeGet hashmaliciousUnknownBrowse
                                                                  • 199.232.214.172
                                                                  Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                                  • 199.232.210.172
                                                                  SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                  • 199.232.210.172
                                                                  file.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                  • 199.232.214.172
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  HETZNER-ASDENEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                                  • 5.161.200.29
                                                                  New Order.xlsGet hashmaliciousUnknownBrowse
                                                                  • 5.161.200.29
                                                                  Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 5.161.200.29
                                                                  Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 5.161.200.29
                                                                  docs attached, DHL 1344857301..exeGet hashmaliciousFormBookBrowse
                                                                  • 144.76.229.203
                                                                  phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 148.251.193.195
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 88.198.246.242
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 88.198.246.242
                                                                  capt1cha.exeGet hashmaliciousUnknownBrowse
                                                                  • 195.201.57.90
                                                                  CLOUDFLARENETUSNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                                  • 104.26.1.139
                                                                  New Order.xlsGet hashmaliciousUnknownBrowse
                                                                  • 104.26.1.139
                                                                  Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 172.67.68.60
                                                                  Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 104.26.0.139
                                                                  KIGO_CHEMICAL_ACUERDO_DE_ORDEN_DE_COMPRA.lnkGet hashmaliciousRemcosBrowse
                                                                  • 172.67.129.178
                                                                  Shipment advice H-BL Draft.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 104.21.32.1
                                                                  UpdatedStatementSheet_InvoicesPaid_PaymentAdviceFPJUSHNRVB.htmlGet hashmaliciousUnknownBrowse
                                                                  • 104.17.25.14
                                                                  SecuriteInfo.com.Win64.Malware-gen.32406.15459.exeGet hashmaliciousUnknownBrowse
                                                                  • 104.26.13.205
                                                                  SecuriteInfo.com.FileRepMalware.27385.1483.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                                                  • 172.67.74.152
                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  New Order.xlsGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 13.107.253.72
                                                                  Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  phish_alert_sp2_2.0.0.0 (3).emlGet hashmaliciousUnknownBrowse
                                                                  • 20.42.65.89
                                                                  Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.67
                                                                  phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 52.109.28.47
                                                                  Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  https://akronhousingorg.sharepoint.com/sites/akronhousing.org/_layouts/15/guestaccess.aspx?e=4%3ayoKuOs&at=9&share=ETxns0_uyAZOqbfnq1g451UBdlSB973uhVLb6tJxyt3tUQGet hashmaliciousUnknownBrowse
                                                                  • 13.107.136.10
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  258a5a1e95b8a911872bae9081526644Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  MITRE Enterprise ATTACK v16.1.xlsxGet hashmaliciousMimikatzBrowse
                                                                  • 13.107.246.60
                                                                  05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousHidden Macro 4.0Browse
                                                                  • 13.107.246.60
                                                                  Quote 09052022-008_1.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  AccountFactuur8472.xlsmGet hashmaliciousKnowBe4Browse
                                                                  • 13.107.246.60
                                                                  RFQ-JC25-#595837.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  Outstanding statement.xlsGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  091f51a7a1c3a4504a224cc081ce9ceeVALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  AccountFactuur8472.xlsmGet hashmaliciousKnowBe4Browse
                                                                  • 13.107.246.60
                                                                  https://sites.google.com/view/wzxoiedued/homeGet hashmaliciousHTMLPhisherBrowse
                                                                  • 13.107.246.60
                                                                  transferencia HSBC.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  https://aircarecolorado.com/index.php?tab=jl_magic_tabs_m_th_current_week_gix1Get hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  https://aircarecolorado.com/Get hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  SWIFT.xlsGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  March 2025_Order.xlsGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  POETDB03-25030325.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  Technical_Requirements_for_Hosting.xlsmGet hashmaliciousUnknownBrowse
                                                                  • 13.107.246.60
                                                                  No context
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):118
                                                                  Entropy (8bit):3.5700810731231707
                                                                  Encrypted:false
                                                                  SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                  MD5:573220372DA4ED487441611079B623CD
                                                                  SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                  SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                  SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                  Malicious:false
                                                                  Reputation:high, very likely benign file
                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):20971520
                                                                  Entropy (8bit):8.112143835430977E-5
                                                                  Encrypted:false
                                                                  SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                                                                  MD5:AFDEAC461EEC32D754D8E6017E845D21
                                                                  SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                                                                  SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                                                                  SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):20971520
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                  Malicious:false
                                                                  Reputation:high, very likely benign file
                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):71
                                                                  Entropy (8bit):4.3462513114457515
                                                                  Encrypted:false
                                                                  SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                                                                  MD5:8F4510F128F81A8BAF2A345D00F7E30C
                                                                  SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                                                                  SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                                                                  SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                                                                  Malicious:false
                                                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:ASCII text, with very long lines (28717), with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):20971520
                                                                  Entropy (8bit):0.21480295828349583
                                                                  Encrypted:false
                                                                  SSDEEP:1536:RPEUFJhLe8LpfnIYQnDYMKRmX48PDgX/d3qHl3ZeCJoUmSnCeXN/lOnh5TaCH0j/:tpFJTIKazrAFssN9buhk+knDBlnd
                                                                  MD5:8F440E440B1EED5F25DCE5B1D03C99D1
                                                                  SHA1:5CC358E769CA19DD85002F6529C56D1A70ED15D2
                                                                  SHA-256:2C10F14A40AA7280A4AA277F84AD75D753BE192C82DAEF7CCDA4E61C881CE419
                                                                  SHA-512:67D68FB11F0435F27B273860FDBEAA37D7A97211F9CE0A28614491A9EE8E33A8BF064067293B08C52AC52825F191499559C07DD22216415E1609827A78992B34
                                                                  Malicious:false
                                                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/07/2025 18:25:04.128.EXCEL (0x1DD8).0x1E24.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":16,"Time":"2025-03-07T18:25:04.128Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-07T18:25:03.9409256Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-07T18:25:03.9409256Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-07T18:25:03.9409256Z\", \"C\" : \"\", \"Q\" : 7.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):20971520
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                  Malicious:false
                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:ASCII text, with very long lines (28857), with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):256022
                                                                  Entropy (8bit):5.146996433332983
                                                                  Encrypted:false
                                                                  SSDEEP:1536:rG+JbsvT4tJF/PgJh/h4WpnILIOjWCTYhNbrxkqODV2chHgstCmpE5NnlKKBujy1:Dxs0Pgvh4oI9uP7mAyknDBlnxnKW
                                                                  MD5:D4B375C3920C7F0358A5C306D7A2B667
                                                                  SHA1:EA44F70FEE05A4B6B694014F70E8377F6997115A
                                                                  SHA-256:3334ACC2AB6473C9DF6B1C57F68878DAA81A4C465E15E0F4E731207C2E6AF99D
                                                                  SHA-512:693D30D65BBD22A435EFA213FC8BB6CAE225B7A40F759ACA2D96DBCBCFA962B31B95ED97B7E34359FEA1E454D020E31A1633086E1D14649214C54190A21F71A5
                                                                  Malicious:false
                                                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/07/2025 18:26:30.896.EXCEL (0x19A0).0x15E4.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Identity.ConfigEnvironment","Flags":30962256044949761,"InternalSequenceNumber":17,"Time":"2025-03-07T18:26:30.896Z","Contract":"Office.System.Activity","Activity.CV":"dbq3KwXiRUCT5An3QQdYDg.3.1","Activity.Duration":9,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.FederationTenantId":"00000000-0000-0000-0000-000000000000","Data.FederationProviderId":"00000000-0000-0000-0000-000000000000","Data.IdP":0,"Data.FederationProviderCode":1,"Data.TelemetryRegionCode":1,"Data.CachedFileName":"5FCF1459-D1A4-46E3-A992-7796553F42D1","Data.CachedFileBaseHost":"Worldwide.Host","Data.CachedFileTelemetryUrl":"Default.Host"}...03/07/2025 18:26:30.896.EXCEL (0x19A0).0x15E4.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":3
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):1056768
                                                                  Entropy (8bit):7.965668825589112
                                                                  Encrypted:false
                                                                  SSDEEP:24576:LfCwF0EtC90qOU48EOIb7QnXtA3hK40UY86TyJIwg:Vq4bckY+zg
                                                                  MD5:F97B87D5358D55F303F7886809D9E4DD
                                                                  SHA1:11CC69F4423F179FA574E44D416D55B8771D383E
                                                                  SHA-256:49153D3545B37534897A567397757C0FE0EC18FF3DD7754B6E9BCB770B5ED16C
                                                                  SHA-512:33BE090F9F433DBAF41EFF3C4A886592EF7B48946DBC7465C608A083B010D68F33F23D9845D5A0087EF8C72FD91045028F5840E2F062E9E140A5D33FA1D5CB02
                                                                  Malicious:false
                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):1077760
                                                                  Entropy (8bit):7.936607489988388
                                                                  Encrypted:false
                                                                  SSDEEP:24576:ufCwF0EtC90qOU48EOIb7QnXtA3hK40UY86TyJIwg:mq4bckY+zg
                                                                  MD5:1798FF05258288F1205690290B872C6C
                                                                  SHA1:575D536CC86B07946271E7A65F9DF31C2CABFF92
                                                                  SHA-256:D5DFB97C24DDF1B76D86754154910D336ACA17F722D8CA5D6C5902F96650019A
                                                                  SHA-512:FFE672E501980308187F4C3F14E82DACC760D4ED7082AA012DA5226E6B3412F842D1FB86CA6D5B988F0E28DC3058C1F6A26D3D95FFCC8A194AEFF7062350BE78
                                                                  Malicious:false
                                                                  Preview:......................>...................H........................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...........................................................................................................................................................................................................................................................................................................................................................................................................................................................J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Mar 7 18:26:28 2025, Security: 1
                                                                  Category:dropped
                                                                  Size (bytes):1342976
                                                                  Entropy (8bit):7.988858418474517
                                                                  Encrypted:false
                                                                  SSDEEP:24576:lfCwF0EtC90qOU48EOIb7QnXtA3hK40UY86TyJIwgC142P3:rq4bckY+zgCym3
                                                                  MD5:5F26483FCDFD80E8FC3BAAB90CECC067
                                                                  SHA1:59C84550D615E9FB6DACCC1E32F89655DCC0D2BD
                                                                  SHA-256:15A4068C5EB1E73AF452EB267B76403CC130B459FA7B86AF40ECA123FC9C8AB8
                                                                  SHA-512:8FF81DA91682D998C4D388D7BC9EEEDBDF2785962225D4DA8FB1383910CD00AC1524228454D2042F48121170072C8D1AAAF0985B58FE1E04C16A0E3BE6526C46
                                                                  Malicious:false
                                                                  Preview:......................>.......................................................................................................................f.......h...............................................................................................................................................................................................................................................................................................................................................................................<................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):26
                                                                  Entropy (8bit):3.95006375643621
                                                                  Encrypted:false
                                                                  SSDEEP:3:ggPYV:rPYV
                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                  Malicious:false
                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Mar 7 18:26:28 2025, Security: 1
                                                                  Category:dropped
                                                                  Size (bytes):1342976
                                                                  Entropy (8bit):7.988858418474517
                                                                  Encrypted:false
                                                                  SSDEEP:24576:lfCwF0EtC90qOU48EOIb7QnXtA3hK40UY86TyJIwgC142P3:rq4bckY+zgCym3
                                                                  MD5:5F26483FCDFD80E8FC3BAAB90CECC067
                                                                  SHA1:59C84550D615E9FB6DACCC1E32F89655DCC0D2BD
                                                                  SHA-256:15A4068C5EB1E73AF452EB267B76403CC130B459FA7B86AF40ECA123FC9C8AB8
                                                                  SHA-512:8FF81DA91682D998C4D388D7BC9EEEDBDF2785962225D4DA8FB1383910CD00AC1524228454D2042F48121170072C8D1AAAF0985B58FE1E04C16A0E3BE6526C46
                                                                  Malicious:false
                                                                  Preview:......................>.......................................................................................................................f.......h...............................................................................................................................................................................................................................................................................................................................................................................<................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):165
                                                                  Entropy (8bit):1.4377382811115937
                                                                  Encrypted:false
                                                                  SSDEEP:3:EVANFN:EqfN
                                                                  MD5:359140EB88A757E2BBEF2F7D32DCC4E5
                                                                  SHA1:FD16035441ADF907BBFC594A96470C202E265067
                                                                  SHA-256:42CDE461F058A0C6F6C5A69BD1D21114CD55929011C77BCB9A025B9CA43ED71F
                                                                  SHA-512:9ADF6AC24E55AA161D2FFA1AC3BBBF03A7028DEFD8E1722FA52CAF7C730F7CF8AAE2073A50FD8AA004AF46E9A578A3B8088DD89415368E64E1916367CE126741
                                                                  Malicious:true
                                                                  Preview:.user ..M.e.r.c.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Mar 6 02:58:22 2025, Security: 1
                                                                  Entropy (8bit):7.980127087808385
                                                                  TrID:
                                                                  • Microsoft Excel sheet (30009/1) 47.99%
                                                                  • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                  • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                  File name:Purchase Order.xla.xlsx
                                                                  File size:1'231'360 bytes
                                                                  MD5:dad37e3090b45447788f8175d0d25a67
                                                                  SHA1:be59341ac2a206ddc30a67bdb8951a792a690b96
                                                                  SHA256:fc49f63b65f6ec5493e8ac495c22e1ac56ced2531cdbe24c37be758723695c53
                                                                  SHA512:7780cef11801ccad2ab86ef47bb2b5d7f48268935a75c36d2fd6dc1e3e08b8fa0fc2a504e5ebe63971bdd73210ed5e54ed6a32f0b6b045f266968be21ad1817c
                                                                  SSDEEP:24576:xJIwgbtTgdAnIOXR8YhbBWvdp8tLUWBMDcPrhU3Vjo+nQFSMCxpVGWT:xzgZTcM8YkpwLUwhyo+nKSfzVGWT
                                                                  TLSH:534523E4ED947E02CF4B867A5B4AD41E9427FE4E3349900B3134775A063BA7C46F6A0E
                                                                  File Content Preview:........................>...............................................................................................................y.......{..............................................................................................................
                                                                  Icon Hash:35e58a8c0c8a85b9
                                                                  Document Type:OLE
                                                                  Number of OLE Files:1
                                                                  Has Summary Info:
                                                                  Application Name:Microsoft Excel
                                                                  Encrypted Document:True
                                                                  Contains Word Document Stream:False
                                                                  Contains Workbook/Book Stream:True
                                                                  Contains PowerPoint Document Stream:False
                                                                  Contains Visio Document Stream:False
                                                                  Contains ObjectPool Stream:False
                                                                  Flash Objects Count:0
                                                                  Contains VBA Macros:True
                                                                  Code Page:1252
                                                                  Author:
                                                                  Last Saved By:
                                                                  Create Time:2006-09-16 00:00:00
                                                                  Last Saved Time:2025-03-06 02:58:22
                                                                  Creating Application:Microsoft Excel
                                                                  Security:1
                                                                  Document Code Page:1252
                                                                  Thumbnail Scaling Desired:False
                                                                  Contains Dirty Links:False
                                                                  Shared Document:False
                                                                  Changed Hyperlinks:False
                                                                  Application Version:786432
                                                                  General
                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                  VBA File Name:Sheet1.cls
                                                                  Stream Size:977
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c7 8c da a3 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Attribute VB_Name = "Sheet1"
                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                  Attribute VB_GlobalNameSpace = False
                                                                  Attribute VB_Creatable = False
                                                                  Attribute VB_PredeclaredId = True
                                                                  Attribute VB_Exposed = True
                                                                  Attribute VB_TemplateDerived = False
                                                                  Attribute VB_Customizable = True
                                                                  

                                                                  General
                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                  VBA File Name:Sheet2.cls
                                                                  Stream Size:977
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c7 8c f9 12 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Attribute VB_Name = "Sheet2"
                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                  Attribute VB_GlobalNameSpace = False
                                                                  Attribute VB_Creatable = False
                                                                  Attribute VB_PredeclaredId = True
                                                                  Attribute VB_Exposed = True
                                                                  Attribute VB_TemplateDerived = False
                                                                  Attribute VB_Customizable = True
                                                                  

                                                                  General
                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                  VBA File Name:Sheet3.cls
                                                                  Stream Size:977
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c7 8c 9c 8a 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Attribute VB_Name = "Sheet3"
                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                  Attribute VB_GlobalNameSpace = False
                                                                  Attribute VB_Creatable = False
                                                                  Attribute VB_PredeclaredId = True
                                                                  Attribute VB_Exposed = True
                                                                  Attribute VB_TemplateDerived = False
                                                                  Attribute VB_Customizable = True
                                                                  

                                                                  General
                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                  VBA File Name:ThisWorkbook.cls
                                                                  Stream Size:985
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c7 8c 95 85 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Attribute VB_Name = "ThisWorkbook"
                                                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                  Attribute VB_GlobalNameSpace = False
                                                                  Attribute VB_Creatable = False
                                                                  Attribute VB_PredeclaredId = True
                                                                  Attribute VB_Exposed = True
                                                                  Attribute VB_TemplateDerived = False
                                                                  Attribute VB_Customizable = True
                                                                  

                                                                  General
                                                                  Stream Path:\x1CompObj
                                                                  CLSID:
                                                                  File Type:data
                                                                  Stream Size:114
                                                                  Entropy:4.25248375192737
                                                                  Base64 Encoded:True
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  General
                                                                  Stream Path:\x5DocumentSummaryInformation
                                                                  CLSID:
                                                                  File Type:data
                                                                  Stream Size:244
                                                                  Entropy:2.889430592781307
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                  General
                                                                  Stream Path:\x5SummaryInformation
                                                                  CLSID:
                                                                  File Type:data
                                                                  Stream Size:200
                                                                  Entropy:3.226575879994164
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . C . . . . . . . . .
                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                  General
                                                                  Stream Path:MBD0026E066/\x1CompObj
                                                                  CLSID:
                                                                  File Type:data
                                                                  Stream Size:99
                                                                  Entropy:3.631242196770981
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  General
                                                                  Stream Path:MBD0026E066/Package
                                                                  CLSID:
                                                                  File Type:Microsoft Excel 2007+
                                                                  Stream Size:919251
                                                                  Entropy:7.992716595778883
                                                                  Base64 Encoded:True
                                                                  Data ASCII:P K . . . . . . . . . . ! . h . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                  Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 d5 68 cd d7 f9 01 00 00 da 08 00 00 13 00 c4 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 c0 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  General
                                                                  Stream Path:MBD0026E067/\x1Ole
                                                                  CLSID:
                                                                  File Type:data
                                                                  Stream Size:984
                                                                  Entropy:5.527672040042076
                                                                  Base64 Encoded:True
                                                                  Data ASCII:. . . . o . 0 . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . l . i . n . k . . . o . r . a . i . . . i . o . / . b . D . t . O . t . A . ? . & . d . i . s . a . s . t . e . r . = . v . o . l . a . t . i . l . e . & . c . h . i . p . m . u . n . k . = . d . i . z . z . y . & . a . l . a . r . m . = . o . b . s . e . r . v . a . n . t . & . t . u . t . u . . . 7 C P . . H . ? . Y . 4 u ? K . D 0 . . n 2 . b [ 2 . K , O . > a a % A . Y P j . @ . g n < . r " K \\ . * ( * . B .
                                                                  Data Raw:01 00 00 02 83 9a f6 6f da 0f ac 30 00 00 00 00 00 00 00 00 00 00 00 00 9e 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 9a 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6c 00 69 00 6e 00 6b 00 2e 00 6f 00 72 00 61 00 69 00 2e 00 69 00 6f 00 2f 00 62 00 44 00 74 00 4f 00 74 00 41 00 3f 00 26 00 64 00 69 00 73 00 61 00 73 00 74 00 65 00 72 00 3d 00 76 00 6f 00
                                                                  General
                                                                  Stream Path:Workbook
                                                                  CLSID:
                                                                  File Type:Applesoft BASIC program data, first line number 16
                                                                  Stream Size:287688
                                                                  Entropy:7.998293666295266
                                                                  Base64 Encoded:True
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . n A @ . l O 6 o 4 Q * . 1 G y K i T J ( ( Z . . . . . . . . . . . . . . . \\ . p . . 1 . 2 . T . 1 . . k ; ] t . f a . . f , > . m " . ) . z . k + ? ~ ) 6 o . K p . . . b H t O } . . O D + . K B . ; b P B . . . E a . . . j & . . . = . . . . u b T & . . . J ~ % y . . q + . . . : . . . . . . . . . . . . u . . . n . . . K . = . . . . E _ x ; q ) . . @ . . . . . . . . . " . . . ? s . . . . } . . . k . . . $ 1 . . . . + \\ . \\ A 1 { 1 . ; n 2 % D ( 1 . . . 6
                                                                  Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 e9 e7 0e ff 9c dd 6e 41 40 ae d1 a1 6c 4f 36 6f bc e1 34 b6 c5 f6 f4 51 2a 08 8d 31 47 79 4b 69 fc 54 ca 4a a0 ce 28 cd 28 8b 9e b1 b4 5a d9 8c 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 fa 00 e2 00 00 00 5c 00 70 00 06 a7 f3 31 0d 32 96 03 54 c3 db c4 b5 fb 31 1e a1 b1 07 6b 3b 5d f2 74 9d 85
                                                                  General
                                                                  Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                  CLSID:
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Stream Size:525
                                                                  Entropy:5.212796843587302
                                                                  Base64 Encoded:True
                                                                  Data ASCII:I D = " { D B 7 8 F 5 A A - 8 A 4 6 - 4 8 A C - 8 0 7 2 - 6 D 5 1 E 0 9 5 E 4 2 1 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 2 7 2 5 C 6 C 4 4 A 4 4 0 8 4 8 0
                                                                  Data Raw:49 44 3d 22 7b 44 42 37 38 46 35 41 41 2d 38 41 34 36 2d 34 38 41 43 2d 38 30 37 32 2d 36 44 35 31 45 30 39 35 45 34 32 31 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                  General
                                                                  Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                  CLSID:
                                                                  File Type:data
                                                                  Stream Size:104
                                                                  Entropy:3.0488640812019017
                                                                  Base64 Encoded:False
                                                                  Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                  Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                  General
                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                  CLSID:
                                                                  File Type:data
                                                                  Stream Size:2644
                                                                  Entropy:3.997077137692501
                                                                  Base64 Encoded:False
                                                                  Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                  Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                  General
                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                  CLSID:
                                                                  File Type:data
                                                                  Stream Size:553
                                                                  Entropy:6.3912088754515315
                                                                  Base64 Encoded:True
                                                                  Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . u i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                                  Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 75 9d e0 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Mar 7, 2025 19:25:55.201287985 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:55.201334953 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:55.201476097 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:55.201999903 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:55.202011108 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:55.987062931 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:55.987102985 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:55.987178087 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:55.988290071 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:55.988312006 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:57.859817028 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:57.859957933 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:57.861279011 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:57.861287117 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:57.862499952 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:57.862565041 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:57.863945007 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:57.864023924 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:57.864085913 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:57.864094019 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:57.864139080 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:57.865849018 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:57.908323050 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:58.063901901 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.064088106 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.073996067 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.074028969 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.074299097 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.116812944 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.236160994 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.276325941 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.600888968 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:58.600989103 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:58.601140022 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:58.609332085 CET49761443192.168.2.25104.26.0.139
                                                                  Mar 7, 2025 19:25:58.609345913 CET44349761104.26.0.139192.168.2.25
                                                                  Mar 7, 2025 19:25:58.769709110 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:25:58.769752979 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:25:58.769834042 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:25:58.771095037 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:25:58.771105051 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:25:58.833153009 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.833178997 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.833190918 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.833204985 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.833240032 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.833272934 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.833300114 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.833338022 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.833359957 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.918277025 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.918304920 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.918380022 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.918405056 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.918450117 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.951951027 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.951970100 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.952049017 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.952054977 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.952105045 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.991022110 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.991048098 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.991126060 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:58.991151094 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:58.991202116 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.011375904 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.011394024 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.011492014 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.011497974 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.011560917 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.030312061 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.030328989 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.030412912 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.030417919 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.030466080 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.052985907 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.053003073 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.053069115 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.053073883 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.053131104 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.080343962 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.080372095 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.080444098 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.080452919 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.080502033 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.091629982 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.091658115 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.091718912 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.091744900 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.091782093 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.091804981 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.103873014 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.103934050 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.103982925 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.104000092 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.104037046 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.104075909 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.113500118 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.113526106 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.113595009 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.113610983 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.113672018 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.124880075 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.124900103 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.124977112 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.125041962 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.125109911 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.134608030 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.134658098 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.134697914 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.134716988 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.134748936 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.134785891 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.143814087 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.143877983 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.143903017 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.143918991 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.143970013 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.143992901 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.158371925 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.158402920 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.158466101 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.158536911 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.158572912 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.158601999 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.187063932 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.187097073 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.187174082 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.187199116 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.187259912 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.193120956 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.193142891 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.193209887 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.193223953 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.193269968 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.204653025 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.204674959 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.204724073 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.204737902 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.204772949 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.204793930 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.211107016 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.211126089 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.211189032 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.211210012 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.211267948 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.215329885 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.215348959 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.215424061 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.215436935 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.215491056 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.227145910 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.227164030 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.227258921 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.227283955 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.227334976 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.237917900 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.237938881 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.238055944 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.238079071 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.238148928 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.246280909 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.246309996 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.246365070 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.246371984 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.246443987 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.246696949 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.246736050 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.246798992 CET49760443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.246815920 CET4434976013.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.432440996 CET49763443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.432482004 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.432562113 CET49763443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.432806015 CET49763443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.432817936 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.435146093 CET49764443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.435208082 CET4434976413.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:25:59.435270071 CET49764443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.435623884 CET49764443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:25:59.435651064 CET4434976413.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:01.333652020 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.333806992 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.340614080 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.340626001 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.342078924 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.342184067 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.343867064 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.343938112 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.343997955 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.344002962 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.344039917 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.345614910 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.392317057 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.923782110 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.923870087 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.923916101 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.923990965 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.931349039 CET49762443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.931379080 CET443497625.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.932528019 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.932565928 CET443497655.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:01.932638884 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.933630943 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:01.933645964 CET443497655.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:02.351516008 CET4434976413.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:02.356323004 CET49764443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:02.356359005 CET4434976413.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:02.356827974 CET49764443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:02.356834888 CET4434976413.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:02.441054106 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:02.442858934 CET49763443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:02.442858934 CET49763443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:02.442887068 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:02.442902088 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:02.951905012 CET4434976413.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:02.951977968 CET4434976413.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:02.952153921 CET49764443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:02.952523947 CET49764443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:02.952575922 CET4434976413.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:02.952605963 CET49764443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:02.952631950 CET4434976413.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:03.014900923 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:03.014919043 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:03.014990091 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:03.015055895 CET49763443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:03.015150070 CET49763443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:03.015491009 CET49763443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:03.015511036 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:03.015526056 CET49763443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:03.015531063 CET4434976313.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:03.718734980 CET443497655.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:03.718974113 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:03.720745087 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:03.720758915 CET443497655.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:03.721144915 CET443497655.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:03.721354961 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:03.722095966 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:03.722166061 CET443497655.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:03.722273111 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:03.722405910 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:03.764322042 CET443497655.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:04.460601091 CET443497655.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:04.460741043 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:04.463017941 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:04.463057041 CET443497655.161.200.29192.168.2.25
                                                                  Mar 7, 2025 19:26:04.463143110 CET49765443192.168.2.255.161.200.29
                                                                  Mar 7, 2025 19:26:11.187223911 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:11.187263966 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:11.187330961 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:11.187452078 CET49768443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:11.187506914 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:11.187664032 CET49768443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:11.191315889 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:11.191318035 CET49768443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:11.191328049 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:11.191329002 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:14.416163921 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:14.416251898 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:14.417403936 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:14.417578936 CET49768443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:14.421194077 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:14.421206951 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:14.421472073 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:14.422991991 CET49768443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:14.423017025 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:14.423325062 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:14.423798084 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:14.424685955 CET49768443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:14.464317083 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:14.472323895 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:15.402401924 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:15.402482986 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:15.402550936 CET49768443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:15.403080940 CET49768443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:15.403107882 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:15.403167963 CET49768443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:15.403177023 CET4434976813.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:15.738856077 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:15.738882065 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:15.738939047 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:15.738946915 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:15.738998890 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:15.739552021 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:15.739572048 CET4434976713.107.246.60192.168.2.25
                                                                  Mar 7, 2025 19:26:15.739584923 CET49767443192.168.2.2513.107.246.60
                                                                  Mar 7, 2025 19:26:15.739592075 CET4434976713.107.246.60192.168.2.25
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Mar 7, 2025 19:25:55.191966057 CET5764153192.168.2.251.1.1.1
                                                                  Mar 7, 2025 19:25:55.200107098 CET53576411.1.1.1192.168.2.25
                                                                  Mar 7, 2025 19:25:55.976248026 CET5764153192.168.2.251.1.1.1
                                                                  Mar 7, 2025 19:25:55.986182928 CET53576411.1.1.1192.168.2.25
                                                                  Mar 7, 2025 19:25:58.610868931 CET5764153192.168.2.251.1.1.1
                                                                  Mar 7, 2025 19:25:58.768487930 CET53576411.1.1.1192.168.2.25
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Mar 7, 2025 19:25:55.191966057 CET192.168.2.251.1.1.10xb268Standard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:55.976248026 CET192.168.2.251.1.1.10x8c9dStandard query (0)link.orai.ioA (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:58.610868931 CET192.168.2.251.1.1.10x9f04Standard query (0)st3.proA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Mar 7, 2025 19:25:09.752347946 CET1.1.1.1192.168.2.250xd0eaNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:09.752347946 CET1.1.1.1192.168.2.250xd0eaNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:09.752347946 CET1.1.1.1192.168.2.250xd0eaNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:12.572926044 CET1.1.1.1192.168.2.250xe585No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:12.572926044 CET1.1.1.1192.168.2.250xe585No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:12.572926044 CET1.1.1.1192.168.2.250xe585No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:12.572926044 CET1.1.1.1192.168.2.250xe585No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:12.572926044 CET1.1.1.1192.168.2.250xe585No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:12.572926044 CET1.1.1.1192.168.2.250xe585No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:27.366147995 CET1.1.1.1192.168.2.250x1c77No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:27.366147995 CET1.1.1.1192.168.2.250x1c77No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:27.366147995 CET1.1.1.1192.168.2.250x1c77No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:27.366147995 CET1.1.1.1192.168.2.250x1c77No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:27.366147995 CET1.1.1.1192.168.2.250x1c77No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:27.366147995 CET1.1.1.1192.168.2.250x1c77No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:55.200107098 CET1.1.1.1192.168.2.250xb268No error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:55.200107098 CET1.1.1.1192.168.2.250xb268No error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:55.200107098 CET1.1.1.1192.168.2.250xb268No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:55.200107098 CET1.1.1.1192.168.2.250xb268No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:55.200107098 CET1.1.1.1192.168.2.250xb268No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:55.986182928 CET1.1.1.1192.168.2.250x8c9dNo error (0)link.orai.io104.26.0.139A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:55.986182928 CET1.1.1.1192.168.2.250x8c9dNo error (0)link.orai.io104.26.1.139A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:55.986182928 CET1.1.1.1192.168.2.250x8c9dNo error (0)link.orai.io172.67.68.60A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:25:58.768487930 CET1.1.1.1192.168.2.250x9f04No error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:11.233671904 CET1.1.1.1192.168.2.250x4f65No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:11.233671904 CET1.1.1.1192.168.2.250x4f65No error (0)a726.dscd.akamai.net2.19.11.111A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:11.233671904 CET1.1.1.1192.168.2.250x4f65No error (0)a726.dscd.akamai.net2.19.11.98A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:13.944972992 CET1.1.1.1192.168.2.250x958No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:13.944972992 CET1.1.1.1192.168.2.250x958No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:27.659466982 CET1.1.1.1192.168.2.250x2961No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:27.659466982 CET1.1.1.1192.168.2.250x2961No error (0)a726.dscd.akamai.net2.19.11.111A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:27.659466982 CET1.1.1.1192.168.2.250x2961No error (0)a726.dscd.akamai.net2.19.11.98A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:47.816586971 CET1.1.1.1192.168.2.250xfc5eNo error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:47.816586971 CET1.1.1.1192.168.2.250xfc5eNo error (0)a726.dscd.akamai.net2.19.11.111A (IP address)IN (0x0001)false
                                                                  Mar 7, 2025 19:26:47.816586971 CET1.1.1.1192.168.2.250xfc5eNo error (0)a726.dscd.akamai.net2.19.11.98A (IP address)IN (0x0001)false
                                                                  • link.orai.io
                                                                  • otelrules.svc.static.microsoft
                                                                  • st3.pro
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.2549761104.26.0.1394437640C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-07 18:25:57 UTC271OUTGET /bDtOtA?&disaster=volatile&chipmunk=dizzy&alarm=observant&tutu HTTP/1.1
                                                                  Accept: */*
                                                                  UA-CPU: AMD64
                                                                  Accept-Encoding: gzip, deflate
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                  Host: link.orai.io
                                                                  Connection: Keep-Alive
                                                                  2025-03-07 18:25:58 UTC1047INHTTP/1.1 302 Found
                                                                  Date: Fri, 07 Mar 2025 18:25:58 GMT
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Content-Length: 45
                                                                  Connection: close
                                                                  X-DNS-Prefetch-Control: off
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  Strict-Transport-Security: max-age=15552000
                                                                  X-Download-Options: noopen
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  Location: https://st3.pro/nIpWB3U
                                                                  Vary: Accept
                                                                  tech: orai-aws-swarm
                                                                  Host-Loaded: swarm
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0yT%2F19BQ4hnBlMl0JtPdo%2BJNdVZb6TmulWbnqfjEEI35j9XgaV6vElWyixCvJUpBbckD9bU%2BBi2K626enmFyaVOMDo4jlCq5IK%2F%2BjudmyoRgh9c2q1NaYe%2BlYD1JMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 91cc23726a2b390a-IAD
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=66756&min_rtt=42145&rtt_var=30339&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2811&recv_bytes=853&delivery_rate=79198&cwnd=240&unsent_bytes=0&cid=0d2a40612d0b1644&ts=566&x=0"
                                                                  2025-03-07 18:25:58 UTC45INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 73 74 33 2e 70 72 6f 2f 6e 49 70 57 42 33 55
                                                                  Data Ascii: Found. Redirecting to https://st3.pro/nIpWB3U


                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                  1192.168.2.254976013.107.246.60443
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-07 18:25:58 UTC222OUTGET /rules/officeclicktorun.exe-Production-v19.bundle HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept-Encoding: gzip
                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)
                                                                  Host: otelrules.svc.static.microsoft
                                                                  2025-03-07 18:25:58 UTC492INHTTP/1.1 200 OK
                                                                  Date: Fri, 07 Mar 2025 18:25:58 GMT
                                                                  Content-Type: text/plain
                                                                  Content-Length: 375299
                                                                  Connection: close
                                                                  Vary: Accept-Encoding
                                                                  Cache-Control: public
                                                                  Last-Modified: Thu, 06 Mar 2025 06:05:34 GMT
                                                                  ETag: "0x8DD5C74E8DA802D"
                                                                  x-ms-request-id: 39926e52-e01e-001f-4a3b-8f1633000000
                                                                  x-ms-version: 2018-03-28
                                                                  x-azure-ref: 20250307T182558Z-168dc45644c25hgnhC1BL1zqus0000000v80000000010qyu
                                                                  x-fd-int-roxy-purgeid: 0
                                                                  X-Cache: TCP_HIT
                                                                  X-Cache-Info: L1_T2
                                                                  Accept-Ranges: bytes
                                                                  2025-03-07 18:25:58 UTC15892INData Raw: 31 32 30 31 30 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20
                                                                  Data Ascii: 120100v3+<?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH
                                                                  2025-03-07 18:25:58 UTC16384INData Raw: 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 31 36 22 20 49 3d 22 31 32 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 4f 66 66 69 63 65 4d 69 6e 6f 72 56 65 72 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 4f 66 66 69 63 65 56 65 72 73 69 6f 6e 4d 69 6e 6f 72 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 33 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 41 70 70 53 74 61 74 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 41 70 70 53 74 61 74 65 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 34 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 4f 66 66 69 63 65 4d 75 69 43 6f 75 6e
                                                                  Data Ascii: </C> <C T="U16" I="12" O="true" N="OfficeMinorVer"> <S T="1" F="OfficeVersionMinor" M="Ignore" /> </C> <C T="U32" I="13" O="true" N="AppState"> <S T="1" F="AppState" M="Ignore" /> </C> <C T="U32" I="14" O="true" N="OfficeMuiCoun
                                                                  2025-03-07 18:25:58 UTC16384INData Raw: 54 3d 22 32 22 20 46 3d 22 4d 61 74 63 68 65 64 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 32 30 36 33 38 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d
                                                                  Data Ascii: T="2" F="Matched" M="Ignore" /> </C> <C T="W" I="1" O="false"> <S T="1" F="1" M="Ignore" /> </C> <T> <S T="1" /> </T></R><$!#>120638v0+<?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns="">
                                                                  2025-03-07 18:25:58 UTC16384INData Raw: 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                  Data Ascii: rsion="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr
                                                                  2025-03-07 18:25:59 UTC16384INData Raw: 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 34 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 53 65 76 65 72 69 74 79 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 55 4c 53 5f 53 65 76 65 72 69 74 79 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 35 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 4d 65 73 73 61 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 6e 74 65 78 74 44 61 74 61 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 36 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 53 51 4d 4d 61 63 68 69 6e 65 49 44 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 4d 61 63 68 69 6e 65
                                                                  Data Ascii: <C T="W" I="4" O="true" N="Severity"> <S T="5" F="ULS_Severity" M="Ignore" /> </C> <C T="W" I="5" O="true" N="Message"> <S T="5" F="ContextData" M="Ignore" /> </C> <C T="W" I="6" O="true" N="SQMMachineID"> <S T="5" F="Machine
                                                                  2025-03-07 18:25:59 UTC16384INData Raw: 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 31 35 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 45 72 72 6f 72 4d 65 73 73 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 31 36 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 72 72 6f 72 44 65 74 61 69 6c 73 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 45 72 72 6f 72 44 65 74 61 69 6c 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 31 37 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 53 63 65 6e 61 72 69 6f 53 75 62 54 79 70 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 53 63 65 6e 61 72 69 6f 53 75
                                                                  Data Ascii: <C T="W" I="15" O="false" N="ErrorMessage"> <S T="2" F="ErrorMessage" /> </C> <C T="W" I="16" O="false" N="ErrorDetails"> <S T="2" F="ErrorDetails" /> </C> <C T="W" I="17" O="true" N="ScenarioSubType"> <S T="2" F="ScenarioSu
                                                                  2025-03-07 18:25:59 UTC16384INData Raw: 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20
                                                                  Data Ascii: </R> </O> </R> </O> </L> <R> <O T="AND"> <L> <O T="NE">
                                                                  2025-03-07 18:25:59 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 55 4c 53 5f
                                                                  Data Ascii: </R> </O> </L> <R> <O T="NE"> <L> <S T="1" F="ULS_
                                                                  2025-03-07 18:25:59 UTC16384INData Raw: 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 55 4c 53 5f 54 61 67 22 20 2f
                                                                  Data Ascii: <O T="AND"> <L> <O T="AND"> <L> <O T="NE"> <L> <S T="1" F="ULS_Tag" /
                                                                  2025-03-07 18:25:59 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 45 76 65 6e 74 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 39 31 22 20 54 3d 22 55 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                  Data Ascii: <O T="LT"> <L> <S T="1" F="EventSamplingPolicy" /> </L> <R> <V V="191" T="U8" /> </R> </O> </L> <R> <O T="NE">


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.25497625.161.200.294437640C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-07 18:26:01 UTC212OUTGET /nIpWB3U HTTP/1.1
                                                                  Accept: */*
                                                                  UA-CPU: AMD64
                                                                  Accept-Encoding: gzip, deflate
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                  Connection: Keep-Alive
                                                                  Host: st3.pro
                                                                  2025-03-07 18:26:01 UTC397INHTTP/1.1 301 Moved Permanently
                                                                  Content-Length: 38
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Date: Fri, 07 Mar 2025 18:26:01 GMT
                                                                  Location: /404
                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                  Vary: Accept
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Dns-Prefetch-Control: off
                                                                  X-Download-Options: noopen
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  X-Xss-Protection: 1; mode=block
                                                                  Connection: close
                                                                  2025-03-07 18:26:01 UTC38INData Raw: 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 34 30 34
                                                                  Data Ascii: Moved Permanently. Redirecting to /404


                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                  3192.168.2.254976413.107.246.60443
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-07 18:26:02 UTC199OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept-Encoding: gzip
                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)
                                                                  Host: otelrules.svc.static.microsoft
                                                                  2025-03-07 18:26:02 UTC491INHTTP/1.1 200 OK
                                                                  Date: Fri, 07 Mar 2025 18:26:02 GMT
                                                                  Content-Type: text/xml
                                                                  Content-Length: 204
                                                                  Connection: close
                                                                  Cache-Control: public, max-age=604800, immutable
                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                  ETag: "0x8DC582BB6C8527A"
                                                                  x-ms-request-id: dcc2dec5-c01e-0014-7c0b-8ca6a3000000
                                                                  x-ms-version: 2018-03-28
                                                                  x-azure-ref: 20250307T182602Z-168dc45644cqdl8lhC1BL1zgag0000000g7000000001ay96
                                                                  x-fd-int-roxy-purgeid: 0
                                                                  X-Cache-Info: L1_T2
                                                                  X-Cache: TCP_HIT
                                                                  Accept-Ranges: bytes
                                                                  2025-03-07 18:26:02 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                  4192.168.2.254976313.107.246.60443
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-07 18:26:02 UTC199OUTGET /rules/rule120603v9s19.xml HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept-Encoding: gzip
                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)
                                                                  Host: otelrules.svc.static.microsoft
                                                                  2025-03-07 18:26:03 UTC515INHTTP/1.1 200 OK
                                                                  Date: Fri, 07 Mar 2025 18:26:02 GMT
                                                                  Content-Type: text/xml
                                                                  Content-Length: 2231
                                                                  Connection: close
                                                                  Vary: Accept-Encoding
                                                                  Cache-Control: public, max-age=604800, immutable
                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                  ETag: "0x8DC582B99C0CEBF"
                                                                  x-ms-request-id: 03767ea6-b01e-001e-3f9a-8d0214000000
                                                                  x-ms-version: 2018-03-28
                                                                  x-azure-ref: 20250307T182602Z-r16856dc858wd92dhC1BL12nc00000000v4g00000000yd3h
                                                                  x-fd-int-roxy-purgeid: 0
                                                                  X-Cache: TCP_HIT
                                                                  X-Cache-Info: L1_T2
                                                                  Accept-Ranges: bytes
                                                                  2025-03-07 18:26:03 UTC2231INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 39 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="9" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.25497655.161.200.294437640C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-07 18:26:03 UTC208OUTGET /404 HTTP/1.1
                                                                  Accept: */*
                                                                  UA-CPU: AMD64
                                                                  Accept-Encoding: gzip, deflate
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                  Connection: Keep-Alive
                                                                  Host: st3.pro
                                                                  2025-03-07 18:26:04 UTC454INHTTP/1.1 404 Not Found
                                                                  Content-Type: text/html; charset=utf-8
                                                                  Date: Fri, 07 Mar 2025 18:26:04 GMT
                                                                  Etag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"
                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                  Vary: Accept-Encoding
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Dns-Prefetch-Control: off
                                                                  X-Download-Options: noopen
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  X-Powered-By: Next.js
                                                                  X-Xss-Protection: 1; mode=block
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.254976713.107.246.604437640C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-07 18:26:14 UTC215OUTGET /rules/rule120201v19s19.xml HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept-Encoding: gzip
                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                                                                  Host: otelrules.svc.static.microsoft
                                                                  2025-03-07 18:26:15 UTC515INHTTP/1.1 200 OK
                                                                  Date: Fri, 07 Mar 2025 18:26:14 GMT
                                                                  Content-Type: text/xml
                                                                  Content-Length: 2781
                                                                  Connection: close
                                                                  Vary: Accept-Encoding
                                                                  Cache-Control: public, max-age=604800, immutable
                                                                  Last-Modified: Tue, 31 Dec 2024 22:07:50 GMT
                                                                  ETag: "0x8DD29E791389B5C"
                                                                  x-ms-request-id: 59a87960-b01e-0084-2653-8fd736000000
                                                                  x-ms-version: 2018-03-28
                                                                  x-azure-ref: 20250307T182614Z-168dc45644c68qgshC1BL1ynus0000000vag00000000pn96
                                                                  x-fd-int-roxy-purgeid: 0
                                                                  X-Cache: TCP_HIT
                                                                  X-Cache-Info: L1_T2
                                                                  Accept-Ranges: bytes
                                                                  2025-03-07 18:26:15 UTC2781INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 32 30 31 22 20 56 3d 22 31 39 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 73 61 67 65 2e 43 6c 69 63 6b 53 74 72 65 61 6d 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 55 73 61 67 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120201" V="19" DC="SM" EN="Office.System.SystemHealthUsage.ClickStream" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalUsage" DCa="PSU" xmlns=""> <RIS>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.254976813.107.246.604437640C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-07 18:26:14 UTC214OUTGET /rules/rule170146v0s19.xml HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept-Encoding: gzip
                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                                                                  Host: otelrules.svc.static.microsoft
                                                                  2025-03-07 18:26:15 UTC491INHTTP/1.1 200 OK
                                                                  Date: Fri, 07 Mar 2025 18:26:14 GMT
                                                                  Content-Type: text/xml
                                                                  Content-Length: 461
                                                                  Connection: close
                                                                  Cache-Control: public, max-age=604800, immutable
                                                                  Last-Modified: Thu, 14 Nov 2024 16:14:57 GMT
                                                                  ETag: "0x8DD04C77BDE7614"
                                                                  x-ms-request-id: 8de4f675-c01e-00a1-0f9b-8b7e4a000000
                                                                  x-ms-version: 2018-03-28
                                                                  x-azure-ref: 20250307T182614Z-168dc45644cpzcq5hC1BL1vkd80000000vng00000000nmzv
                                                                  x-fd-int-roxy-purgeid: 0
                                                                  X-Cache: TCP_HIT
                                                                  X-Cache-Info: L1_T2
                                                                  Accept-Ranges: bytes
                                                                  2025-03-07 18:26:15 UTC461INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 31 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 45 78 70 6f 72 74 42 75 6c 6c 65 74 42 6c 69 70 43 45 78 63 65 70 74 69 6f 6e 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 34 38 39 66 34 22 20
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170146" V="0" DC="SM" EN="Office.Graphics.ExportBulletBlipCException" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="489f4"


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:13:25:03
                                                                  Start date:07/03/2025
                                                                  Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                  Imagebase:0x7ff6c9560000
                                                                  File size:70'082'712 bytes
                                                                  MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate
                                                                  Has exited:false

                                                                  Target ID:10
                                                                  Start time:13:26:05
                                                                  Start date:07/03/2025
                                                                  Path:C:\Windows\splwow64.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\splwow64.exe 12288
                                                                  Imagebase:0x7ff689090000
                                                                  File size:192'512 bytes
                                                                  MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate
                                                                  Has exited:false

                                                                  Target ID:19
                                                                  Start time:13:26:30
                                                                  Start date:07/03/2025
                                                                  Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Order.xla.xlsx"
                                                                  Imagebase:0x7ff6c9560000
                                                                  File size:70'082'712 bytes
                                                                  MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate
                                                                  Has exited:true

                                                                  Call Graph

                                                                  • Entrypoint
                                                                  • Decryption Function
                                                                  • Executed
                                                                  • Not Executed
                                                                  • Show Help
                                                                  callgraph 1 Error: Graph is empty

                                                                  Module: Sheet1

                                                                  Declaration
                                                                  LineContent
                                                                  1

                                                                  Attribute VB_Name = "Sheet1"

                                                                  2

                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                  3

                                                                  Attribute VB_GlobalNameSpace = False

                                                                  4

                                                                  Attribute VB_Creatable = False

                                                                  5

                                                                  Attribute VB_PredeclaredId = True

                                                                  6

                                                                  Attribute VB_Exposed = True

                                                                  7

                                                                  Attribute VB_TemplateDerived = False

                                                                  8

                                                                  Attribute VB_Customizable = True

                                                                  Module: Sheet2

                                                                  Declaration
                                                                  LineContent
                                                                  1

                                                                  Attribute VB_Name = "Sheet2"

                                                                  2

                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                  3

                                                                  Attribute VB_GlobalNameSpace = False

                                                                  4

                                                                  Attribute VB_Creatable = False

                                                                  5

                                                                  Attribute VB_PredeclaredId = True

                                                                  6

                                                                  Attribute VB_Exposed = True

                                                                  7

                                                                  Attribute VB_TemplateDerived = False

                                                                  8

                                                                  Attribute VB_Customizable = True

                                                                  Module: Sheet3

                                                                  Declaration
                                                                  LineContent
                                                                  1

                                                                  Attribute VB_Name = "Sheet3"

                                                                  2

                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                  3

                                                                  Attribute VB_GlobalNameSpace = False

                                                                  4

                                                                  Attribute VB_Creatable = False

                                                                  5

                                                                  Attribute VB_PredeclaredId = True

                                                                  6

                                                                  Attribute VB_Exposed = True

                                                                  7

                                                                  Attribute VB_TemplateDerived = False

                                                                  8

                                                                  Attribute VB_Customizable = True

                                                                  Module: ThisWorkbook

                                                                  Declaration
                                                                  LineContent
                                                                  1

                                                                  Attribute VB_Name = "ThisWorkbook"

                                                                  2

                                                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                  3

                                                                  Attribute VB_GlobalNameSpace = False

                                                                  4

                                                                  Attribute VB_Creatable = False

                                                                  5

                                                                  Attribute VB_PredeclaredId = True

                                                                  6

                                                                  Attribute VB_Exposed = True

                                                                  7

                                                                  Attribute VB_TemplateDerived = False

                                                                  8

                                                                  Attribute VB_Customizable = True

                                                                  Reset < >