Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Inquiry.xla.xlsx

Overview

General Information

Sample name:Purchase Inquiry.xla.xlsx
Analysis ID:1635383
MD5:276274b804683f9b015af1af8d4fcd68
SHA1:82c4589b4714ba3682733ca3fc260fdc80ae2465
SHA256:700b86b936426ac3bb8ab4d38d84e3019f7840cdd6340b22f4dd3e358e1a122d
Tags:xlsxuser-lowmal3
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Excel sheet contains many unusual embedded objects
Detected non-DNS traffic on DNS port
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 7620 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 1372 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 7972 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 5.161.200.29, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7620, Protocol: tcp, SourceIp: 192.168.2.26, SourceIsIpv6: false, SourcePort: 49936
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.26, DestinationIsIpv6: false, DestinationPort: 49936, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7620, Protocol: tcp, SourceIp: 5.161.200.29, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Inquiry.xla.xlsxAvira: detected
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 24%Perma Link
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 28%
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.22.242.96:443 -> 192.168.2.26:51082 version: TLS 1.2
Source: global trafficDNS query: name: browser.events.data.msn.cn
Source: global trafficDNS query: name: st3.pro
Source: global trafficDNS query: name: link.saja.market
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 192.168.2.26:51079 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:51079
Source: global trafficTCP traffic: 192.168.2.26:51079 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.26:51079 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:51079
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:51079
Source: global trafficTCP traffic: 192.168.2.26:51079 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:51079
Source: global trafficTCP traffic: 192.168.2.26:51079 -> 1.1.1.1:53
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 192.168.2.26:49940 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49940
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49939 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49939
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 2.22.242.96:443 -> 192.168.2.26:51082
Source: global trafficTCP traffic: 192.168.2.26:51082 -> 2.22.242.96:443
Source: global trafficTCP traffic: 192.168.2.26:51079 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 3.39.89.152 3.39.89.152
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: global trafficHTTP traffic detected: GET /hNjKTUf?&kale=noxious&step-grandfather=large&monsoon HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: st3.proConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /iAA8YJYDlh?&specific=verdant&pants=pastoral&stinger=fast&zoology HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: link.saja.market
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: link.saja.market
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /hNjKTUf?&kale=noxious&step-grandfather=large&monsoon HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: st3.proConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /iAA8YJYDlh?&specific=verdant&pants=pastoral&stinger=fast&zoology HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: link.saja.market
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: link.saja.market
Source: global trafficHTTP traffic detected: GET /rules/rule170146v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120201v19s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.cn
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: global trafficDNS traffic detected: DNS query: link.saja.market
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 11 Mar 2025 15:26:16 GMTContent-Type: text/html; charset=utf-8Content-Length: 4645Connection: closex-dns-prefetch-control: offx-frame-options: SAMEORIGINstrict-transport-security: max-age=15552000; includeSubDomainsx-download-options: noopenx-content-type-options: nosniffx-xss-protection: 1; mode=blockx-powered-by: Next.jsetag: "1225-W2Ao8CtLz4X2brSH9KxQ4GHunnc"vary: Accept-Encodingx-envoy-upstream-service-time: 3server: istio-envoy
Source: Primary1741706715688706000_910A54CF-7DA3-4809-B839-D0DE163263B4.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.41/flatfontassets.pkg
Source: Primary1741706715688706000_910A54CF-7DA3-4809-B839-D0DE163263B4.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.41/rawguids/41402421625
Source: Purchase Inquiry.xla.xlsx, 76560000.0.drString found in binary or memory: https://st3.pro/hNjKTUf?&kale=noxious&step-grandfather=large&monsoonj
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51082
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.22.242.96:443 -> 192.168.2.26:51082 version: TLS 1.2

System Summary

barindex
Source: Purchase Inquiry.xla.xlsxOLE: Microsoft Excel 2007+
Source: Purchase Inquiry.xla.xlsxOLE: Microsoft Excel 2007+
Source: 76560000.0.drOLE: Microsoft Excel 2007+
Source: 76560000.0.drOLE: Microsoft Excel 2007+
Source: Purchase Inquiry.xla.xlsxStream path 'MBD00938692/\x1Ole' : https://st3.pro/hNjKTUf?&kale=noxious&step-grandfather=large&monsoonjmT*cIkfDn$)L?qy9gF~Ck{2-lzwHnQ7rwWkLkm29Vd95SFUayEnuvv2MDi4jprgcg9DAjuc6J8aAgAMJI34VzyIA4hip0jYefPLI53pmk7Enmmv4BbN7pcVELwB3gAqz62rzsr0CAyeLdTlnPAEGV5wyY1KSMdroRyH09VWOLN5V9LliLRxz2bC5ehhfPjyEmPhkp67NVGRb9BstZ9StL8vuD3XcyhsVRtu4pQNEErDaHmJhFYK47MxGrSj6Gd8pBDEFr8K6cedmDPQIt1oD)#eem$ry\V~|vBv
Source: 76560000.0.drStream path 'MBD00938692/\x1Ole' : https://st3.pro/hNjKTUf?&kale=noxious&step-grandfather=large&monsoonjmT*cIkfDn$)L?qy9gF~Ck{2-lzwHnQ7rwWkLkm29Vd95SFUayEnuvv2MDi4jprgcg9DAjuc6J8aAgAMJI34VzyIA4hip0jYefPLI53pmk7Enmmv4BbN7pcVELwB3gAqz62rzsr0CAyeLdTlnPAEGV5wyY1KSMdroRyH09VWOLN5V9LliLRxz2bC5ehhfPjyEmPhkp67NVGRb9BstZ9StL8vuD3XcyhsVRtu4pQNEErDaHmJhFYK47MxGrSj6Gd8pBDEFr8K6cedmDPQIt1oD)#eem$ry\V~|vBv
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel excel cannot open the file 'purchase inquiry.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal60.winXLSX@4/13@4/4
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Inquiry.xla.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{910A54CF-7DA3-4809-B839-D0DE163263B4} - OProcSessId.datJump to behavior
Source: Purchase Inquiry.xla.xlsxOLE indicator, Workbook stream: true
Source: 76560000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 24%
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 28%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: Purchase Inquiry.xla.xlsxStatic file information: File size 1443840 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: Purchase Inquiry.xla.xlsxInitial sample: OLE indicators vbamacros = False
Source: Purchase Inquiry.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Inquiry.xla.xlsxStream path 'Workbook' entropy: 7.97958568577 (max. 8.0)
Source: 76560000.0.drStream path 'Workbook' entropy: 7.97259127827 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 853Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Exploitation for Client Execution
Path Interception1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Inquiry.xla.xlsx24%VirustotalBrowse
Purchase Inquiry.xla.xlsx29%ReversingLabsWin32.Exploit.CVE-2017-0199
Purchase Inquiry.xla.xlsx100%AviraEXP/CVE-2017-0199.vvvnm
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://link.saja.market/4040%Avira URL Cloudsafe
https://st3.pro/hNjKTUf?&kale=noxious&step-grandfather=large&monsoonj0%Avira URL Cloudsafe
https://link.saja.market/iAA8YJYDlh?&specific=verdant&pants=pastoral&stinger=fast&zoology0%Avira URL Cloudsafe
https://st3.pro/hNjKTUf?&kale=noxious&step-grandfather=large&monsoon0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    onedscolprdwus12.westus.cloudapp.azure.com
    20.189.173.13
    truefalse
      high
      st3.pro
      5.161.200.29
      truefalse
        high
        a726.dscd.akamai.net
        2.22.242.113
        truefalse
          high
          s-0005.dual-s-msedge.net
          52.123.129.14
          truefalse
            high
            service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com
            3.39.89.152
            truefalse
              high
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                high
                browser.events.data.msn.cn
                unknown
                unknownfalse
                  high
                  otelrules.svc.static.microsoft
                  unknown
                  unknownfalse
                    high
                    link.saja.market
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://link.saja.market/404false
                      • Avira URL Cloud: safe
                      unknown
                      https://st3.pro/hNjKTUf?&kale=noxious&step-grandfather=large&monsoonfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://link.saja.market/iAA8YJYDlh?&specific=verdant&pants=pastoral&stinger=fast&zoologyfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://otelrules.svc.static.microsoft/rules/rule170146v0s19.xmlfalse
                        high
                        https://otelrules.svc.static.microsoft/rules/rule120201v19s19.xmlfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://st3.pro/hNjKTUf?&kale=noxious&step-grandfather=large&monsoonjPurchase Inquiry.xla.xlsx, 76560000.0.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          3.39.89.152
                          service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.comUnited States
                          8987AMAZONEXPANSIONGBfalse
                          13.107.246.60
                          s-part-0032.t-0009.t-msedge.netUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          2.22.242.96
                          unknownEuropean Union
                          20940AKAMAI-ASN1EUfalse
                          5.161.200.29
                          st3.proGermany
                          24940HETZNER-ASDEfalse
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1635383
                          Start date and time:2025-03-11 16:24:04 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 5m 52s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsofficecookbook.jbs
                          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                          Run name:Potential for more IOCs and behavior
                          Number of analysed new started processes analysed:17
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:Purchase Inquiry.xla.xlsx
                          Detection:MAL
                          Classification:mal60.winXLSX@4/13@4/4
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .xlsx
                          • Found Word or Excel or PowerPoint or XPS Viewer
                          • Attach to Office via COM
                          • Active ActiveX Object
                          • Active ActiveX Object
                          • Scroll down
                          • Close Viewer
                          • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 52.109.89.18, 52.109.76.243, 52.109.76.144, 20.42.73.24, 88.221.110.121, 88.221.110.106, 52.109.28.46, 40.79.167.8, 52.123.129.14, 20.12.23.50, 20.190.160.17, 2.22.242.113, 2.22.242.138
                          • Excluded domains from analysis (whitelisted): neu-azsc-000.odc.officeapps.live.com, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, onedscolprdeus03.eastus.cloudapp.azure.com, res-1.cdn.office.net, weu-azsc-config.officeapps.live.com, a767.dspw65.akamai.net, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, officeclient.microsoft.com, wu-b-net.trafficmanager.net, osiprod-neu-bronze-azsc-000.northeurope.cloudapp.azure.com, ecs.office.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, onedscolprdaue02.australiaeast.cloudapp.azure.com, uci.cdn.office.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, res-prod.trafficmanager.net, config.officeapps.live.com, osiprod-neu-buff-azsc-0
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtCreateKey calls found.
                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                          • Report size getting too big, too many NtSetValueKey calls found.
                          TimeTypeDescription
                          11:26:17API Interceptor900x Sleep call for process: splwow64.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          3.39.89.152Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                            Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                              Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                  COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                    Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                                      COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                        Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                                          COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                            Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                                              2.22.242.96https://surveymars.com/q/78graAmKoGet hashmaliciousUnknownBrowse
                                                https://nybdc-my.sharepoint.com/:f:/g/personal/lboyce_pursuitlending_com/Ek48NWZYRCdDuZdRvobas-cB781NBY7AXHwSzBsAf0AsgA?e=kSfTcoGet hashmaliciousHTMLPhisherBrowse
                                                  https://hsvxfzso.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                    https://sourceforge.net/projects/openocd/files/openocd/0.12.0/openocd-0.12.0.tar.bz2/downloadGet hashmaliciousUnknownBrowse
                                                      5.161.200.29Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                        Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                          Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                            COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                              Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                                COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                                  Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                                    COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                                      Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                                        13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                                                                        • www.mimecast.com/Customers/Support/Contact-support/
                                                                        http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                                                        • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        s-0005.dual-s-msedge.netBozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                        • 52.123.128.14
                                                                        Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                        • 52.123.128.14
                                                                        20250304_150220_TA6NsGnFKBQP6WuMJfIAtA3XK3ok9HgQ.emlGet hashmaliciousUnknownBrowse
                                                                        • 52.123.128.14
                                                                        Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                        • 52.123.129.14
                                                                        Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                        • 52.123.128.14
                                                                        Acct# 427094 _ Plateautel Payment_ XEPOOFUCKD.emlGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                        • 52.123.129.14
                                                                        Message.emlGet hashmaliciousUnknownBrowse
                                                                        • 52.123.128.14
                                                                        Quote 09052022_1.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 52.123.128.14
                                                                        FW 2025 Employee Retention Agreement e-Sign Memo Reff No0883XFDTX6373KVUQ.msgGet hashmaliciousUnknownBrowse
                                                                        • 52.123.128.14
                                                                        Message_3478625.emlGet hashmaliciousUnknownBrowse
                                                                        • 52.123.128.14
                                                                        onedscolprdwus12.westus.cloudapp.azure.comSecuriteInfo.com.Other.Malware-gen.27127.12049.msiGet hashmaliciousUnknownBrowse
                                                                        • 20.189.173.13
                                                                        PiTolfRfLG.exeGet hashmaliciousAmadey, Credential Flusher, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                        • 20.189.173.13
                                                                        bg.microsoft.map.fastly.netBozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                        • 199.232.214.172
                                                                        Update.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                        • 199.232.214.172
                                                                        32c560c4.msgGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        Message.emlGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        Quote 09052022_1.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 199.232.214.172
                                                                        FW 2025 Employee Retention Agreement e-Sign Memo Reff No0883XFDTX6373KVUQ.msgGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        #rfq=O250116 - #U304a#U3088#U3073#U8cfc#U5165#U5951#U7d04- Offer Z01G-00008D SUPPLY - H64PO.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 199.232.214.172
                                                                        Hrwqqnw.exeGet hashmaliciousPureCrypter, AsyncRATBrowse
                                                                        • 199.232.210.172
                                                                        Factuur.pdfGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        st3.proRef PO24777.xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        POETDB24-2577.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        POETDB24-2577.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        a726.dscd.akamai.netBozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                        • 2.22.242.99
                                                                        20250304_150220_TA6NsGnFKBQP6WuMJfIAtA3XK3ok9HgQ.emlGet hashmaliciousUnknownBrowse
                                                                        • 2.19.11.111
                                                                        Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                        • 2.19.11.111
                                                                        Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                        • 2.19.11.111
                                                                        Quote 09052022_1.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 23.57.90.69
                                                                        https://surveymars.com/q/78graAmKoGet hashmaliciousUnknownBrowse
                                                                        • 2.22.242.96
                                                                        Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                                        • 2.22.242.226
                                                                        f1215887448.exeGet hashmaliciousUnknownBrowse
                                                                        • 23.200.0.22
                                                                        #U5f38#U5a5c#U6cec#U5ed7#U60d7#U603d#U60ea#U661e.xlsGet hashmaliciousUnknownBrowse
                                                                        • 2.16.164.123
                                                                        COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                                        • 2.19.11.111
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        HETZNER-ASDESoftwareIdeasProffesionalSetup.msiGet hashmaliciousDanaBotBrowse
                                                                        • 94.130.53.50
                                                                        NetworkVoxControllerSetup.msiGet hashmaliciousDanaBotBrowse
                                                                        • 94.130.53.50
                                                                        AdvancedVovMusicPlayerCommunitySetup.msiGet hashmaliciousDanaBotBrowse
                                                                        • 94.130.53.50
                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                        • 88.198.246.242
                                                                        https://tfeweb.co.ukGet hashmaliciousUnknownBrowse
                                                                        • 144.76.9.200
                                                                        https://www.pdfskillsapp.com/?campaign_id=21646771397&adgroup_id=161873772890&placement_id=www.calcularareas.com&creative_id=714556735618&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIpeK-juOAjAMVMC5oCB1UKx2YEAEYASAAEgIxqPD_BwEGet hashmaliciousUnknownBrowse
                                                                        • 5.161.255.1
                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                        • 88.198.246.242
                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                        • 88.198.246.242
                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                        • 88.198.246.242
                                                                        AKAMAI-ASN1EUhttps://jkaurelieodinsarlfrjkf.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                        • 104.124.11.24
                                                                        Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                        • 2.16.164.59
                                                                        Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                        • 2.16.164.128
                                                                        https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0wGet hashmaliciousHTMLPhisherBrowse
                                                                        • 2.16.100.91
                                                                        Acct# 427094 _ Plateautel Payment_ XEPOOFUCKD.emlGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                        • 2.22.242.121
                                                                        Keba-SecureDocument-f5f3d273b3aac9f0deab48ef49b6b79d96f3f54c.svgGet hashmaliciousUnknownBrowse
                                                                        • 172.232.157.132
                                                                        https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0wGet hashmaliciousHTMLPhisherBrowse
                                                                        • 2.16.100.106
                                                                        phish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                                        • 88.221.110.26
                                                                        Message.emlGet hashmaliciousUnknownBrowse
                                                                        • 2.22.242.90
                                                                        Denise Salvano shared _Kerry Ingredients Flooring Standards_ with you.emlGet hashmaliciousUnknownBrowse
                                                                        • 88.221.110.105
                                                                        MICROSOFT-CORP-MSN-AS-BLOCKUSBozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        20250304_150220_TA6NsGnFKBQP6WuMJfIAtA3XK3ok9HgQ.emlGet hashmaliciousUnknownBrowse
                                                                        • 52.123.128.14
                                                                        20250304_150220_TA6NsGnFKBQP6WuMJfIAtA3XK3ok9HgQ.emlGet hashmaliciousUnknownBrowse
                                                                        • 52.123.130.14
                                                                        Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                        • 52.109.28.48
                                                                        Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                        • 13.89.178.27
                                                                        Acct# 427094 _ Plateautel Payment_ XEPOOFUCKD.emlGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                        • 52.109.76.240
                                                                        phish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                                        • 52.123.131.14
                                                                        Message.emlGet hashmaliciousUnknownBrowse
                                                                        • 52.109.76.243
                                                                        AMAZONEXPANSIONGBBozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                        • 3.39.89.152
                                                                        Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                        • 3.39.89.152
                                                                        https://rebrand.ly/8fca12Get hashmaliciousHTMLPhisherBrowse
                                                                        • 3.33.143.57
                                                                        lisontek2.1.exeGet hashmaliciousFormBookBrowse
                                                                        • 3.33.130.190
                                                                        proforma invoice.exeGet hashmaliciousFormBookBrowse
                                                                        • 3.33.130.190
                                                                        http://account.hrblock.comGet hashmaliciousUnknownBrowse
                                                                        • 3.33.235.18
                                                                        https://studiosquicciarini.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                        • 3.33.155.121
                                                                        emotet.docGet hashmaliciousUnknownBrowse
                                                                        • 3.33.130.190
                                                                        PAYMENT COPY.exeGet hashmaliciousFormBookBrowse
                                                                        • 3.33.130.190
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        258a5a1e95b8a911872bae9081526644Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        Quote 09052022_1.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        #U5f38#U5a5c#U6cec#U5ed7#U60d7#U603d#U60ea#U661e.xlsGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        .xlsGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        840.xlsGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        POETDB24-2577.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        POETDB24-25771.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        POETDB24-25771.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 13.107.246.60
                                                                        • 2.22.242.96
                                                                        No context
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):118
                                                                        Entropy (8bit):3.5700810731231707
                                                                        Encrypted:false
                                                                        SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                        MD5:573220372DA4ED487441611079B623CD
                                                                        SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                        SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                        SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):8.112143835430977E-5
                                                                        Encrypted:false
                                                                        SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                                                                        MD5:AFDEAC461EEC32D754D8E6017E845D21
                                                                        SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                                                                        SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                                                                        SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3::
                                                                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):71
                                                                        Entropy (8bit):4.3462513114457515
                                                                        Encrypted:false
                                                                        SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                                                                        MD5:8F4510F128F81A8BAF2A345D00F7E30C
                                                                        SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                                                                        SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                                                                        SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                                                                        Malicious:false
                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:ASCII text, with very long lines (28614), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):0.21735175402373172
                                                                        Encrypted:false
                                                                        SSDEEP:1536:BgMk0KHxVK3JSiao3tHXyCOq4j1F0QXAurch+kja0hTmFkhHiyTaI8njfNtRi2Tb:6n0l5zaoFXYqWTrQz8vnuSBOJpo
                                                                        MD5:4613EBCD563C0CB7E5EA705776AC8C92
                                                                        SHA1:840C241AAF15AF097DAB9B118D71ED42A9083DE8
                                                                        SHA-256:D5A229D63F0E782949A1BC15DF1DB69DBD1E3023E995130EC53BCD590C3B50D0
                                                                        SHA-512:29E371666B6A63759D2BAA2F1C8770FC84106C8AFA2B8ED0B0B0ABC0FE782012343A6D946B40AB89330BDFB3C7231E8550ADEB89ABA7BB5DE4B332B94F54D2B0
                                                                        Malicious:false
                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/11/2025 15:25:15.699.EXCEL (0x1DC4).0x1E7C.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-03-11T15:25:15.699Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-11T15:25:15.0902979Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-11T15:25:15.0902979Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-11T15:25:15.0902979Z\", \"C\" : \"\", \"Q\" : 8.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3::
                                                                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                        Malicious:false
                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:ASCII text, with very long lines (28828), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):261380
                                                                        Entropy (8bit):5.14874146830345
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AB4389C252D299D44A9577A3EDCAD8B9
                                                                        SHA1:9FD3FA853206B80F27F9C895EB4DDC5DD3E92610
                                                                        SHA-256:43D0839BC1E1A2F7BB46DEC6E33BBD63F4762E203E5FB4BF722ACB7016200917
                                                                        SHA-512:4841C61E16118EF66D7525911AC3C6E2EB1ED8FDDC7A8EEA613B5C729332C4B5AA05B0BA0B0FFCD8D6BA2C5E6B29903409F8A4FB9D29646766E3C2A1E8E9C29F
                                                                        Malicious:false
                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/11/2025 15:26:39.572.EXCEL (0x1F24).0x3C4.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":18,"Time":"2025-03-11T15:26:39.572Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-11T15:26:39.3071131Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-11T15:26:39.3071131Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-11T15:26:39.3071131Z\", \"C\" : \"\", \"Q\" : 6.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"N
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):512
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                        Malicious:false
                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):675840
                                                                        Entropy (8bit):0.6554883267535866
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:863E4A5607E5495285FCE8C1CFD19AC3
                                                                        SHA1:D0D09EE4B8A558A93C9D44C71B8203B0470607BD
                                                                        SHA-256:FFF8559C200EFB1CFD32C67FD0E470F67730C8EA10793124432A7B78A58AD328
                                                                        SHA-512:CF081D1F46A5FED89E256B6CB5579A2A7616D95D4BE48C7A4A7C0D199CB1414CC394BB99C60FA157008C4494A343DBC9DDFFD1390C6BAE14B92AF28F7650A2F9
                                                                        Malicious:false
                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Mar 11 15:26:37 2025, Security: 1
                                                                        Category:dropped
                                                                        Size (bytes):1271296
                                                                        Entropy (8bit):7.872057272846071
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AD0877EB343C9F589C55536C0CBBD2A1
                                                                        SHA1:FF2B4DB90327E7B865D96B4532C226994519DC16
                                                                        SHA-256:F2C9FD8245B0F6E44123F88A7B399419C4BC32F05592B0EF64B7024AF9067DF0
                                                                        SHA-512:F953A0C06E54ECB414A18E9156DDBD1462B3D6C7070FD7AD6B849958015FDE6402850196879FB0C5A25DE6DD1DF9C97F06089020EE5C5FECB50DD036BEF0986A
                                                                        Malicious:false
                                                                        Preview:......................>.......................................................Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...s...............................................................................................................................................................................................................................................................................................................................................................................&.......O........................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...............................................................................d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):26
                                                                        Entropy (8bit):3.95006375643621
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                        Malicious:false
                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Mar 11 15:26:37 2025, Security: 1
                                                                        Category:dropped
                                                                        Size (bytes):1271296
                                                                        Entropy (8bit):7.872057272846071
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AD0877EB343C9F589C55536C0CBBD2A1
                                                                        SHA1:FF2B4DB90327E7B865D96B4532C226994519DC16
                                                                        SHA-256:F2C9FD8245B0F6E44123F88A7B399419C4BC32F05592B0EF64B7024AF9067DF0
                                                                        SHA-512:F953A0C06E54ECB414A18E9156DDBD1462B3D6C7070FD7AD6B849958015FDE6402850196879FB0C5A25DE6DD1DF9C97F06089020EE5C5FECB50DD036BEF0986A
                                                                        Malicious:false
                                                                        Preview:......................>.......................................................Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...s...............................................................................................................................................................................................................................................................................................................................................................................&.......O........................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...............................................................................d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):165
                                                                        Entropy (8bit):1.4377382811115937
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:47A294922BE037C38D73C866A3F7F5E0
                                                                        SHA1:E165F663BF052660CF1858D065388CC128E631D2
                                                                        SHA-256:34033A21A8D54B0627C089E5C6A6C3AD6CE045DF86ACDED6A31D9613B879C265
                                                                        SHA-512:F46ABEEF0E3ED4B80B2C996E44E6E103FE22D12F5BF461708AE401C1C5F8CAC3718068C2D7FF0A1995A0866E473AB1DF6A20A4BD12211B9BAA99EB4535CFE83A
                                                                        Malicious:true
                                                                        Preview:.user ..G.a.n.j.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Mar 11 01:22:06 2025, Security: 1
                                                                        Entropy (8bit):7.606440722640607
                                                                        TrID:
                                                                        • Microsoft Excel sheet (30009/1) 78.94%
                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                        File name:Purchase Inquiry.xla.xlsx
                                                                        File size:1'443'840 bytes
                                                                        MD5:276274b804683f9b015af1af8d4fcd68
                                                                        SHA1:82c4589b4714ba3682733ca3fc260fdc80ae2465
                                                                        SHA256:700b86b936426ac3bb8ab4d38d84e3019f7840cdd6340b22f4dd3e358e1a122d
                                                                        SHA512:15dde9280e040866476bd0b45549b12b20f1f6cc2e40642b055ba88d04ba3ebc2445c73ef328b16f33fa4d13a68d9025fcbfda688b565c31b56793678947f149
                                                                        SSDEEP:24576:aLDfEc/yraCIhIFly2G7qXHFBkb82yjaQIaPYWFDh1RJAV8L:UjyGdhIFdGcFB682yjaQImLJh
                                                                        TLSH:5565E105BF809B17E4A455B049E78EAD0668EC44EF544E1F325CF32D3DB23742E6BA68
                                                                        File Content Preview:........................>.......................................................I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...G...H...I..............................................................................................
                                                                        Icon Hash:35e58a8c0c8a85b9
                                                                        Document Type:OLE
                                                                        Number of OLE Files:1
                                                                        Has Summary Info:
                                                                        Application Name:Microsoft Excel
                                                                        Encrypted Document:True
                                                                        Contains Word Document Stream:False
                                                                        Contains Workbook/Book Stream:True
                                                                        Contains PowerPoint Document Stream:False
                                                                        Contains Visio Document Stream:False
                                                                        Contains ObjectPool Stream:False
                                                                        Flash Objects Count:0
                                                                        Contains VBA Macros:False
                                                                        Code Page:1252
                                                                        Author:
                                                                        Last Saved By:
                                                                        Create Time:2006-09-16 00:00:00
                                                                        Last Saved Time:2025-03-11 01:22:06
                                                                        Creating Application:Microsoft Excel
                                                                        Security:1
                                                                        Document Code Page:1252
                                                                        Thumbnail Scaling Desired:False
                                                                        Contains Dirty Links:False
                                                                        Shared Document:False
                                                                        Changed Hyperlinks:False
                                                                        Application Version:786432
                                                                        General
                                                                        Stream Path:\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:114
                                                                        Entropy:4.25248375192737
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:\x5DocumentSummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:244
                                                                        Entropy:2.889430592781307
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                        General
                                                                        Stream Path:\x5SummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:200
                                                                        Entropy:3.2185724163189633
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . Z . $ . . . . . . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                        General
                                                                        Stream Path:MBD00938691/\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:114
                                                                        Entropy:4.25248375192737
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00938691/\x5DocumentSummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:560
                                                                        Entropy:3.3879366798911743
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . % . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 8c 01 00 00 48 01 00 00 10 00 00 00 01 00 00 00 88 00 00 00 03 00 00 00 90 00 00 00 05 00 00 00 9c 00 00 00 06 00 00 00 a4 00 00 00 07 00 00 00 ac 00 00 00 08 00 00 00 b4 00 00 00 09 00 00 00
                                                                        General
                                                                        Stream Path:MBD00938691/\x5SummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:169088
                                                                        Entropy:3.242943699085938
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . P . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . 1 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . . g . @ . . . . . . Q < . . @ . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 50 94 02 00 0e 00 00 00 01 00 00 00 78 00 00 00 04 00 00 00 80 00 00 00 07 00 00 00 94 00 00 00 08 00 00 00 a0 00 00 00 09 00 00 00 b0 00 00 00 12 00 00 00 bc 00 00 00 0b 00 00 00 d4 00 00 00 0c 00 00 00 e0 00 00 00 0d 00 00 00 ec 00 00 00
                                                                        General
                                                                        Stream Path:MBD00938691/MBD009374CA/\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:114
                                                                        Entropy:4.219515110876372
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00938691/MBD009374CA/Package
                                                                        CLSID:
                                                                        File Type:Microsoft Excel 2007+
                                                                        Stream Size:1147991
                                                                        Entropy:7.8858098387040725
                                                                        Base64 Encoded:True
                                                                        Data ASCII:P K . . . . . . . . . . ! . b ( ( . . . l . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 62 89 28 28 aa 01 00 00 6c 06 00 00 13 00 d5 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d1 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00938691/MBD00937B55/\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:114
                                                                        Entropy:4.219515110876372
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00938691/MBD00937B55/Package
                                                                        CLSID:
                                                                        File Type:Microsoft Excel 2007+
                                                                        Stream Size:19563
                                                                        Entropy:7.559019050311009
                                                                        Base64 Encoded:True
                                                                        Data ASCII:P K . . . . . . . . . . ! . . z > . . . 8 . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c1 0c 7a 3e 86 01 00 00 38 05 00 00 13 00 cd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 c9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00938691/Workbook
                                                                        CLSID:
                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                        Stream Size:34717
                                                                        Entropy:5.594043806360197
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . Z T 0 8 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . .
                                                                        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                        General
                                                                        Stream Path:MBD00938692/\x1Ole
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:826
                                                                        Entropy:4.7890076969976
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . p 6 . ! q . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . t . 3 . . . p . r . o . / . h . N . j . K . T . U . f . ? . & . k . a . l . e . = . n . o . x . i . o . u . s . & . s . t . e . p . - . g . r . a . n . d . f . a . t . h . e . r . = . l . a . r . g . e . & . m . o . n . s . o . o . n . . . j . . m T * . c . I . k f D . n . . $ . ) L . ? q . . y . 9 . . g F . ~ C k { 2 . - l z . . . . . . . . . . . . . . . . . . . w . H . n . Q . 7 . r . w . W . k . L . k
                                                                        Data Raw:01 00 00 02 03 70 ad 36 dd 92 21 71 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b e0 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 74 00 33 00 2e 00 70 00 72 00 6f 00 2f 00 68 00 4e 00 6a 00 4b 00 54 00 55 00 66 00 3f 00 26 00 6b 00 61 00 6c 00 65 00 3d 00 6e 00 6f 00 78 00 69 00 6f 00 75 00 73 00 26 00 73 00 74 00
                                                                        General
                                                                        Stream Path:Workbook
                                                                        CLSID:
                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                        Stream Size:52823
                                                                        Entropy:7.979585685771197
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . A { t . . \\ & . | . H s 8 [ z ! O ` . + . . . . . . . . . . . . ] . . . \\ . p . + 7 . % 9 ] . . T z a | A . K K \\ . Z 2 U . e 2 . % ' 7 F q . < . d . a o . } . . c { . ~ v m > . } u . . . S + o X . ! E ! . a B . . . . a . . . . . . . . = . . . g . . . . , . o F b 2 E B . . . . + . . . . . . . . . C . . . . / H . . . $ . . . . = . . . ^ . . . u } l b = @ . . . > . . . _ 5 " . . . 8 k . . . . g . . . 4 . . . 1 . . . S Z i . i X . . s . t . . } 1 . . . .
                                                                        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 41 7b 20 b0 92 74 af d3 a9 b4 84 c9 f0 a4 dd a8 c9 5c de 26 a2 da a3 7c 0b 48 73 97 ac 38 5b d4 f5 f3 de 7a 21 f5 d2 4f 82 fa 60 cb 1c 2b f7 d5 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 18 5d e2 00 00 00 5c 00 70 00 2b 37 9e 18 95 25 ad b1 39 5d e2 ea e1 a9 83 0a b3 9f 54 7a 61 dc 7c ad 41 0c
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Mar 11, 2025 16:26:07.436300039 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:07.436342001 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:07.436423063 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:07.445811033 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:07.445827961 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.285442114 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.285557032 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:09.286931992 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:09.286943913 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.288266897 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.288373947 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:09.289725065 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:09.289799929 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.289879084 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:09.289887905 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.289936066 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:09.291497946 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:09.336327076 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.785944939 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.786032915 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.786183119 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:09.789072990 CET49936443192.168.2.265.161.200.29
                                                                        Mar 11, 2025 16:26:09.789093971 CET443499365.161.200.29192.168.2.26
                                                                        Mar 11, 2025 16:26:09.824568987 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:09.824611902 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:09.824704885 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:09.825586081 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:09.825598955 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:12.706233978 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:12.706357002 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:12.707597017 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:12.707608938 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:12.709146023 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:12.709223032 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:12.710802078 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:12.710938931 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:12.711009026 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:12.711018085 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:12.711061954 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:12.712326050 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:12.756329060 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:13.416361094 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:13.416435003 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:13.416462898 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:13.416515112 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:13.421787977 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:13.421833992 CET443499373.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:13.421890020 CET49937443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:13.422736883 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:13.422791004 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:13.422874928 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:13.423763990 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:13.423780918 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:15.487853050 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:15.487981081 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:15.489690065 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:15.489705086 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:15.491224051 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:15.491307974 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:15.492302895 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:15.492398977 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:15.492475986 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:15.492484093 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:15.492496014 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:15.492551088 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:15.540327072 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:16.364061117 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:16.364094973 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:16.364144087 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:16.364180088 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:16.364195108 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:16.364207029 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:16.364226103 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:16.364259005 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:16.365212917 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:16.365231991 CET443499383.39.89.152192.168.2.26
                                                                        Mar 11, 2025 16:26:16.365269899 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:16.365308046 CET49938443192.168.2.263.39.89.152
                                                                        Mar 11, 2025 16:26:24.056037903 CET49939443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:24.056087971 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:24.056174994 CET49940443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:24.056200027 CET49939443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:24.056210995 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:24.056266069 CET49940443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:24.056628942 CET49939443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:24.056647062 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:24.056761026 CET49940443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:24.056781054 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:24.546907902 CET5107953192.168.2.261.1.1.1
                                                                        Mar 11, 2025 16:26:24.551692963 CET53510791.1.1.1192.168.2.26
                                                                        Mar 11, 2025 16:26:24.551812887 CET5107953192.168.2.261.1.1.1
                                                                        Mar 11, 2025 16:26:24.553564072 CET5107953192.168.2.261.1.1.1
                                                                        Mar 11, 2025 16:26:24.558303118 CET53510791.1.1.1192.168.2.26
                                                                        Mar 11, 2025 16:26:25.007344961 CET53510791.1.1.1192.168.2.26
                                                                        Mar 11, 2025 16:26:25.009923935 CET5107953192.168.2.261.1.1.1
                                                                        Mar 11, 2025 16:26:25.014851093 CET53510791.1.1.1192.168.2.26
                                                                        Mar 11, 2025 16:26:25.014939070 CET5107953192.168.2.261.1.1.1
                                                                        Mar 11, 2025 16:26:26.168190956 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.168312073 CET49940443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:26.175287008 CET49940443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:26.175312996 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.175607920 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.194071054 CET49940443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:26.210817099 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.210906982 CET49939443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:26.240322113 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.275554895 CET49939443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:26.275573969 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.275995016 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.276782990 CET49939443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:26.324337006 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.767294884 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.767379999 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.767446995 CET49940443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:26.768316031 CET49940443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:26.768337965 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:26.768470049 CET49940443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:26.768476963 CET4434994013.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:27.586872101 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:27.586899042 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:27.586977959 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:27.587074995 CET49939443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:27.587369919 CET49939443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:27.587369919 CET49939443192.168.2.2613.107.246.60
                                                                        Mar 11, 2025 16:26:27.587392092 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:27.587400913 CET4434993913.107.246.60192.168.2.26
                                                                        Mar 11, 2025 16:26:40.297835112 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:40.297888041 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:40.298015118 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:40.298471928 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:40.298485994 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:46.363809109 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:46.363888979 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:46.375180960 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:46.375237942 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:46.876039028 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:46.907401085 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:46.907444000 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:47.420113087 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:47.420216084 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:47.422244072 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:47.422251940 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:47.926405907 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:47.929869890 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:47.929898977 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:48.434640884 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:48.478462934 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:48.478494883 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:48.487257004 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:48.487271070 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.025290966 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.050925016 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.050983906 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.052551031 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.052604914 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.052653074 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.052664042 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.059489012 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.059555054 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.059565067 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.069391012 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.069442034 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.069452047 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.069586039 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.069598913 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.069674969 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.069683075 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.069740057 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.076119900 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.076164961 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.076216936 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.076225042 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.082901001 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.082962036 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.082961082 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.089837074 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.089886904 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.089898109 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.113805056 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.113836050 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.113854885 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.140239000 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.140377998 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.140398026 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.140697002 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.149619102 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.149688959 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.149698973 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.153033018 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.153173923 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.153184891 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.159780979 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.159821033 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.159863949 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.159873009 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.160115004 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.166697025 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.167637110 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.173258066 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.173350096 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.173420906 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.180193901 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.180319071 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.186836004 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.186891079 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.186923027 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.186973095 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.214046955 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.214072943 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.214090109 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.214109898 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.214123011 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.214133024 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.214312077 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.214764118 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.214927912 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.214955091 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.215039015 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.220810890 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.220875025 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.227638006 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.227812052 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.231647015 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.231694937 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.231702089 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.231710911 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.231733084 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.235699892 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.235759020 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.239562035 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.239634037 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.239716053 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.243664980 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.243762016 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.247556925 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.247622013 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.252080917 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.252144098 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.255466938 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.255527020 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.259421110 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.259511948 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.259550095 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.263323069 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.263381004 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.267165899 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.267216921 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.267230034 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.267281055 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.271065950 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.271167994 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.271207094 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.271215916 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.271261930 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.274972916 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.275094032 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.275145054 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.275152922 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.278870106 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.278915882 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.278925896 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.282721996 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.282773018 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.282779932 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.282812119 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.282861948 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.286669016 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.286748886 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.290734053 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.290802002 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.302146912 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.302210093 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.302421093 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.302474976 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.303062916 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.303126097 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.305824995 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.305887938 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.305896044 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.309403896 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.309417009 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.309454918 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.309462070 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.309514046 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.312860012 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.312984943 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.316369057 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.316430092 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.319757938 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.319811106 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.319860935 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.319974899 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.323302031 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.323358059 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.326610088 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.326667070 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.330295086 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.330348969 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.333842039 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.333931923 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.338193893 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.338253975 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.341460943 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.341517925 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.345305920 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.345359087 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.347436905 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.347538948 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.347589016 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.349184990 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.349231005 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.349555016 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.349896908 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.349968910 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.349981070 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.350416899 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.350462914 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.350471973 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.350486040 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.350542068 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.351063967 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.351130009 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.351135969 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.353090048 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.353132963 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.353144884 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.354949951 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.355001926 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.355009079 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.355051994 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.355093002 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.356960058 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.357059002 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.357213020 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.358973980 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.359044075 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.360909939 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.360965967 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.362696886 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.362726927 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.362760067 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.362767935 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.362823963 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.364667892 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.364748001 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.364903927 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.366477013 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.366528034 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.368557930 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.368613005 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.370239973 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.370271921 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.370290041 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.370296001 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.370363951 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.371906042 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.371970892 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.372088909 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.373742104 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.373795986 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.373848915 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.373855114 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.375500917 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.375555038 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.375560045 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.377734900 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.377779007 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.377784014 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.377796888 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.377850056 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.377855062 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.379072905 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.379147053 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.380795956 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.380863905 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.380867958 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.382409096 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.382474899 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.382479906 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.382513046 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.382555962 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.384476900 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.384553909 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.385795116 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.385834932 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.385862112 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.387490988 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.387655973 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.387662888 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.387725115 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.390463114 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.390525103 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.390914917 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.390933037 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.390973091 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.390980005 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.392396927 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.392425060 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.392453909 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.394120932 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.394171000 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.395771980 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.395853043 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.397192001 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.397308111 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.399269104 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.399312973 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.399327993 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.399333954 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.399352074 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.400824070 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.400912046 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.400918007 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.402228117 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.402249098 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.402399063 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.402405024 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.402446985 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.403786898 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.403842926 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.405213118 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.405251026 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.405283928 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.405289888 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.405379057 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.406804085 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.406842947 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.406894922 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.406900883 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.408380032 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.408420086 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.408432007 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.412374973 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.412437916 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.412445068 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.420265913 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.420291901 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.420304060 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.420340061 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.420360088 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.420366049 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.420403957 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.425754070 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.425822973 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.425828934 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.425837994 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.425867081 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.435879946 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.435925961 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.435935974 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.435940027 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.435971975 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.436110973 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.436153889 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.436158895 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.438446999 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.438527107 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.438543081 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.438577890 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.438585997 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.438611984 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.438630104 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.441478968 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.441517115 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.441574097 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.441580057 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.441625118 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.441682100 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.441732883 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.447468042 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.447521925 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.447520018 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.447540045 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.447585106 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.453208923 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.453267097 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.453301907 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.453341007 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.453352928 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.453358889 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.453397989 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.458862066 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.458885908 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.458925009 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.458928108 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.458945036 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.458956003 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.458983898 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.462364912 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.462387085 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.462414026 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.462430000 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.462450981 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.462461948 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.462491989 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.468839884 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.468897104 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.469011068 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.469034910 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.469067097 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.472917080 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.472958088 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.472979069 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.472990036 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.473002911 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.473011971 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.473042965 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.473341942 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.479057074 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.479094028 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.479106903 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.479120970 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.479130030 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.479139090 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.479269981 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.482881069 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.482923985 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.482969999 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.482975006 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.483189106 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.483189106 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.485704899 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.485820055 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.485848904 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.485878944 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.485893965 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.485897064 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.485938072 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.490991116 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.491033077 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.491055012 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.491060019 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.491086960 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.491144896 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.495275974 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.495341063 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.495381117 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.495409966 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.495421886 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.495465040 CET51082443192.168.2.262.22.242.96
                                                                        Mar 11, 2025 16:26:49.500762939 CET443510822.22.242.96192.168.2.26
                                                                        Mar 11, 2025 16:26:49.500828981 CET51082443192.168.2.262.22.242.96
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Mar 11, 2025 16:25:02.605956078 CET6110253192.168.2.261.1.1.1
                                                                        Mar 11, 2025 16:25:02.614417076 CET53611021.1.1.1192.168.2.26
                                                                        Mar 11, 2025 16:26:07.422499895 CET5355153192.168.2.261.1.1.1
                                                                        Mar 11, 2025 16:26:07.435636044 CET53535511.1.1.1192.168.2.26
                                                                        Mar 11, 2025 16:26:09.790508032 CET5355153192.168.2.261.1.1.1
                                                                        Mar 11, 2025 16:26:09.823676109 CET53535511.1.1.1192.168.2.26
                                                                        Mar 11, 2025 16:26:24.047967911 CET5355153192.168.2.261.1.1.1
                                                                        Mar 11, 2025 16:26:24.055250883 CET53535511.1.1.1192.168.2.26
                                                                        Mar 11, 2025 16:26:24.538788080 CET53535511.1.1.1192.168.2.26
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Mar 11, 2025 16:25:02.605956078 CET192.168.2.261.1.1.10x674Standard query (0)browser.events.data.msn.cnA (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:07.422499895 CET192.168.2.261.1.1.10x5aStandard query (0)st3.proA (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:09.790508032 CET192.168.2.261.1.1.10xcde0Standard query (0)link.saja.marketA (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.047967911 CET192.168.2.261.1.1.10x1f28Standard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Mar 11, 2025 16:25:02.614417076 CET1.1.1.1192.168.2.260x674No error (0)browser.events.data.msn.cnglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:25:02.614417076 CET1.1.1.1192.168.2.260x674No error (0)global.asimov.events.data.trafficmanager.netonedscolprdwus12.westus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:25:02.614417076 CET1.1.1.1192.168.2.260x674No error (0)onedscolprdwus12.westus.cloudapp.azure.com20.189.173.13A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:25:20.660532951 CET1.1.1.1192.168.2.260x4599No error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:25:20.660532951 CET1.1.1.1192.168.2.260x4599No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:25:20.660532951 CET1.1.1.1192.168.2.260x4599No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:07.435636044 CET1.1.1.1192.168.2.260x5aNo error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:09.823676109 CET1.1.1.1192.168.2.260xcde0No error (0)link.saja.marketistio.saja.marketCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:09.823676109 CET1.1.1.1192.168.2.260xcde0No error (0)istio.saja.marketservice-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:09.823676109 CET1.1.1.1192.168.2.260xcde0No error (0)service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com3.39.89.152A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:09.823676109 CET1.1.1.1192.168.2.260xcde0No error (0)service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com3.39.153.44A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.055250883 CET1.1.1.1192.168.2.260x1f28No error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.055250883 CET1.1.1.1192.168.2.260x1f28No error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.055250883 CET1.1.1.1192.168.2.260x1f28No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.055250883 CET1.1.1.1192.168.2.260x1f28No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.055250883 CET1.1.1.1192.168.2.260x1f28No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)a726.dscd.akamai.net2.22.242.113A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)a726.dscd.akamai.net2.22.242.224A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)a726.dscd.akamai.net2.22.242.11A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)a726.dscd.akamai.net2.22.242.114A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)a726.dscd.akamai.net2.22.242.89A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)a726.dscd.akamai.net2.22.242.81A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)a726.dscd.akamai.net2.22.242.9A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)a726.dscd.akamai.net2.22.242.97A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:24.507906914 CET1.1.1.1192.168.2.260x54fdNo error (0)a726.dscd.akamai.net2.22.242.98A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:25.007344961 CET1.1.1.1192.168.2.260x1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:25.007344961 CET1.1.1.1192.168.2.260x1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)a726.dscd.akamai.net2.22.242.96A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)a726.dscd.akamai.net2.22.242.80A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)a726.dscd.akamai.net2.22.242.97A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)a726.dscd.akamai.net2.22.242.89A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)a726.dscd.akamai.net2.22.242.98A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)a726.dscd.akamai.net2.22.242.227A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)a726.dscd.akamai.net2.22.242.88A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)a726.dscd.akamai.net2.22.242.104A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:40.294620991 CET1.1.1.1192.168.2.260xd6d9No error (0)a726.dscd.akamai.net2.22.242.81A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)a726.dscd.akamai.net2.22.242.138A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)a726.dscd.akamai.net2.22.242.107A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)a726.dscd.akamai.net2.22.242.136A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)a726.dscd.akamai.net2.22.242.128A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)a726.dscd.akamai.net2.22.242.115A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)a726.dscd.akamai.net2.22.242.104A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)a726.dscd.akamai.net2.22.242.130A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)a726.dscd.akamai.net2.22.242.120A (IP address)IN (0x0001)false
                                                                        Mar 11, 2025 16:26:48.496042967 CET1.1.1.1192.168.2.260x46c4No error (0)a726.dscd.akamai.net2.22.242.113A (IP address)IN (0x0001)false
                                                                        • st3.pro
                                                                        • link.saja.market
                                                                        • otelrules.svc.static.microsoft
                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                        Mar 11, 2025 16:26:46.363809109 CET2.22.242.96443192.168.2.2651082CN=uci.cdn.office.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 03, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 03, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USThu Feb 06 20:50:18 CET 2025 Thu Jun 08 02:00:00 CEST 2023Sun Feb 01 20:50:18 CET 2026 Wed Aug 26 01:59:59 CEST 2026771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47,0-5-10-11-13-35-23-65281,29-23-24,0258a5a1e95b8a911872bae9081526644
                                                                        CN=Microsoft Azure ECC TLS Issuing CA 03, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.26499365.161.200.294437620C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-03-11 15:26:09 UTC257OUTGET /hNjKTUf?&kale=noxious&step-grandfather=large&monsoon HTTP/1.1
                                                                        Accept: */*
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                        Host: st3.pro
                                                                        Connection: Keep-Alive
                                                                        2025-03-11 15:26:09 UTC471INHTTP/1.1 302 Found
                                                                        Content-Length: 111
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Date: Tue, 11 Mar 2025 15:26:09 GMT
                                                                        Location: https://link.saja.market/iAA8YJYDlh?&specific=verdant&pants=pastoral&stinger=fast&zoology
                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                        Vary: Accept
                                                                        X-Content-Type-Options: nosniff
                                                                        X-Dns-Prefetch-Control: off
                                                                        X-Download-Options: noopen
                                                                        X-Frame-Options: SAMEORIGIN
                                                                        X-Xss-Protection: 1; mode=block
                                                                        Connection: close
                                                                        2025-03-11 15:26:09 UTC111INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e 73 61 6a 61 2e 6d 61 72 6b 65 74 2f 69 41 41 38 59 4a 59 44 6c 68 3f 26 73 70 65 63 69 66 69 63 3d 76 65 72 64 61 6e 74 26 70 61 6e 74 73 3d 70 61 73 74 6f 72 61 6c 26 73 74 69 6e 67 65 72 3d 66 61 73 74 26 7a 6f 6f 6c 6f 67 79
                                                                        Data Ascii: Found. Redirecting to https://link.saja.market/iAA8YJYDlh?&specific=verdant&pants=pastoral&stinger=fast&zoology


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.26499373.39.89.1524437620C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-03-11 15:26:12 UTC278OUTGET /iAA8YJYDlh?&specific=verdant&pants=pastoral&stinger=fast&zoology HTTP/1.1
                                                                        Accept: */*
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                        Connection: Keep-Alive
                                                                        Host: link.saja.market
                                                                        2025-03-11 15:26:13 UTC452INHTTP/1.1 301 Moved Permanently
                                                                        Date: Tue, 11 Mar 2025 15:26:13 GMT
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Content-Length: 38
                                                                        Connection: close
                                                                        x-dns-prefetch-control: off
                                                                        x-frame-options: SAMEORIGIN
                                                                        strict-transport-security: max-age=15552000; includeSubDomains
                                                                        x-download-options: noopen
                                                                        x-content-type-options: nosniff
                                                                        x-xss-protection: 1; mode=block
                                                                        location: /404
                                                                        vary: Accept
                                                                        x-envoy-upstream-service-time: 8
                                                                        server: istio-envoy
                                                                        2025-03-11 15:26:13 UTC38INData Raw: 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 34 30 34
                                                                        Data Ascii: Moved Permanently. Redirecting to /404


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.26499383.39.89.1524437620C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-03-11 15:26:15 UTC217OUTGET /404 HTTP/1.1
                                                                        Accept: */*
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                        Connection: Keep-Alive
                                                                        Host: link.saja.market
                                                                        2025-03-11 15:26:16 UTC503INHTTP/1.1 404 Not Found
                                                                        Date: Tue, 11 Mar 2025 15:26:16 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        Content-Length: 4645
                                                                        Connection: close
                                                                        x-dns-prefetch-control: off
                                                                        x-frame-options: SAMEORIGIN
                                                                        strict-transport-security: max-age=15552000; includeSubDomains
                                                                        x-download-options: noopen
                                                                        x-content-type-options: nosniff
                                                                        x-xss-protection: 1; mode=block
                                                                        x-powered-by: Next.js
                                                                        etag: "1225-W2Ao8CtLz4X2brSH9KxQ4GHunnc"
                                                                        vary: Accept-Encoding
                                                                        x-envoy-upstream-service-time: 3
                                                                        server: istio-envoy
                                                                        2025-03-11 15:26:16 UTC4645INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 75 6e 64 65 66 69 6e 65 64 20 69 73 20 61 20 66 72 65 65 20 61 6e 64 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 55 52 4c 20 73 68 6f 72 74 65 6e 65 72 20 77 69 74 68 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 61 6e
                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover"/><meta name="description" content="undefined is a free and open source URL shortener with custom domains an


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.264994013.107.246.604437620C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-03-11 15:26:26 UTC214OUTGET /rules/rule170146v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                                                                        Host: otelrules.svc.static.microsoft
                                                                        2025-03-11 15:26:26 UTC498INHTTP/1.1 200 OK
                                                                        Date: Tue, 11 Mar 2025 15:26:26 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 461
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Thu, 14 Nov 2024 16:14:57 GMT
                                                                        ETag: "0x8DD04C77BDE7614"
                                                                        x-ms-request-id: a9b82651-301e-0051-158a-9238bb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20250311T152626Z-178d6db7786rcsnzhC1MIAbfhs00000006a0000000003b61
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L2_T2
                                                                        X-Cache: TCP_REMOTE_HIT
                                                                        Accept-Ranges: bytes
                                                                        2025-03-11 15:26:26 UTC461INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 31 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 45 78 70 6f 72 74 42 75 6c 6c 65 74 42 6c 69 70 43 45 78 63 65 70 74 69 6f 6e 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 34 38 39 66 34 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170146" V="0" DC="SM" EN="Office.Graphics.ExportBulletBlipCException" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="489f4"


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.264993913.107.246.604437620C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-03-11 15:26:26 UTC215OUTGET /rules/rule120201v19s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                                                                        Host: otelrules.svc.static.microsoft
                                                                        2025-03-11 15:26:27 UTC522INHTTP/1.1 200 OK
                                                                        Date: Tue, 11 Mar 2025 15:26:27 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2781
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 31 Dec 2024 22:07:50 GMT
                                                                        ETag: "0x8DD29E791389B5C"
                                                                        x-ms-request-id: e0ba08e8-601e-0032-778c-92eebb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20250311T152626Z-178d6db7786z4lbrhC1MIA19tw00000003ng00000000d5h5
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L2_T2
                                                                        X-Cache: TCP_REMOTE_HIT
                                                                        Accept-Ranges: bytes
                                                                        2025-03-11 15:26:27 UTC2781INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 32 30 31 22 20 56 3d 22 31 39 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 73 61 67 65 2e 43 6c 69 63 6b 53 74 72 65 61 6d 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 55 73 61 67 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120201" V="19" DC="SM" EN="Office.System.SystemHealthUsage.ClickStream" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalUsage" DCa="PSU" xmlns=""> <RIS>


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:11:25:13
                                                                        Start date:11/03/2025
                                                                        Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                        Imagebase:0x7ff6d40d0000
                                                                        File size:70'082'712 bytes
                                                                        MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate
                                                                        Has exited:false

                                                                        Target ID:9
                                                                        Start time:11:26:17
                                                                        Start date:11/03/2025
                                                                        Path:C:\Windows\splwow64.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\splwow64.exe 12288
                                                                        Imagebase:0x7ff788e30000
                                                                        File size:192'512 bytes
                                                                        MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate
                                                                        Has exited:false

                                                                        Target ID:14
                                                                        Start time:11:26:39
                                                                        Start date:11/03/2025
                                                                        Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
                                                                        Imagebase:0x7ff6d40d0000
                                                                        File size:70'082'712 bytes
                                                                        MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate
                                                                        Has exited:true

                                                                        No disassembly