Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Inquiry.xla.xlsx

Overview

General Information

Sample name:Purchase Inquiry.xla.xlsx
Analysis ID:1636034
MD5:cb34fe6cca91b8e75a9696cf1885a88f
SHA1:2abddcefd9a44d6fe7b002deee04eb8c324bbf1b
SHA256:5158d0d207d89aec3aa2fb28a107269d9bed3f9b0f7f595c0e3668c92c25eb9e
Tags:xlsxuser-lowmal3
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Unable to load, office file is protected or invalid

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7640 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 8044 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 3340 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 5.161.200.29, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7640, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49729
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49729, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7640, Protocol: tcp, SourceIp: 5.161.200.29, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-12T10:32:33.480879+010020283713Unknown Traffic192.168.2.44973213.107.246.76443TCP
2025-03-12T10:32:41.353502+010020283713Unknown Traffic192.168.2.44973413.107.246.76443TCP
2025-03-12T10:32:41.447679+010020283713Unknown Traffic192.168.2.44973513.107.246.76443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Inquiry.xla.xlsxAvira: detected
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 42%Perma Link
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 31%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.76:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: global trafficDNS query: name: st3.pro
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49731 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49731 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49731 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49731 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49729
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49729
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49729
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49729
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49729
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49730
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49730
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49730
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49730
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49731 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49731
Source: global trafficTCP traffic: 192.168.2.4:49731 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49731 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.4:49731
Source: global trafficTCP traffic: 192.168.2.4:49731 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 13.107.246.76:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.76:443
Source: Joe Sandbox ViewIP Address: 13.107.246.76 13.107.246.76
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 13.107.246.76:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 13.107.246.76:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 13.107.246.76:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: Purchase Inquiry.xla.xlsx, 2B030000.0.drString found in binary or memory: https://st3.pro/hNjKTUf?&chit-chat=selective&missile=curious&pamphlet=vivacious&orderk
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownHTTPS traffic detected: 13.107.246.76:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: Purchase Inquiry.xla.xlsxStream path 'MBD00A93362/\x1Ole' : https://st3.pro/hNjKTUf?&chit-chat=selective&missile=curious&pamphlet=vivacious&orderk?@1?o>_ckJIqw5^:a4?6,UA`bLp'{Og#zS+UZ4sn`HX9f}9QWB:ivpNgB5}vDu %|_n]g}Q(zo<~nby rehS;MO:>by$Fi?_%$vlUDrELjB2SDuFnVpFmfauO98uegHhKGhqIyP58F2qFvd6kTlddQzXMJCYFz9RJCUzlz4vc99VvOBwI2H3HZQ6VBnbparjM7UYFbS5hLVhG0XWbI9yeyV8pV3Kh6e3LTErIO1F7PBBjaH7sKWe4vRf0o6uLTdVthCHw6hkelQiwCpWAkQeEq5JkOKkflkVC ]NYRoTcn
Source: 2B030000.0.drStream path 'MBD00A93362/\x1Ole' : https://st3.pro/hNjKTUf?&chit-chat=selective&missile=curious&pamphlet=vivacious&orderk?@1?o>_ckJIqw5^:a4?6,UA`bLp'{Og#zS+UZ4sn`HX9f}9QWB:ivpNgB5}vDu %|_n]g}Q(zo<~nby rehS;MO:>by$Fi?_%$vlUDrELjB2SDuFnVpFmfauO98uegHhKGhqIyP58F2qFvd6kTlddQzXMJCYFz9RJCUzlz4vc99VvOBwI2H3HZQ6VBnbparjM7UYFbS5hLVhG0XWbI9yeyV8pV3Kh6e3LTErIO1F7PBBjaH7sKWe4vRf0o6uLTdVthCHw6hkelQiwCpWAkQeEq5JkOKkflkVC ]NYRoTcn
Source: ~DFA4EFE9697CC304C3.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'purchase inquiry.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal56.winXLSX@4/9@2/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Inquiry.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{AC36FA38-BEE6-4DB8-A11E-A619F08CA2D4} - OProcSessId.datJump to behavior
Source: Purchase Inquiry.xla.xlsxOLE indicator, Workbook stream: true
Source: 2B030000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 42%
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 31%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Purchase Inquiry.xla.xlsxStatic file information: File size 1268736 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Purchase Inquiry.xla.xlsxInitial sample: OLE indicators vbamacros = False
Source: Purchase Inquiry.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Inquiry.xla.xlsxStream path 'MBD00A93361/Package' entropy: 7.99615762638 (max. 8.0)
Source: Purchase Inquiry.xla.xlsxStream path 'Workbook' entropy: 7.96069223166 (max. 8.0)
Source: 2B030000.0.drStream path 'Workbook' entropy: 7.94858806488 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 753Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Exploitation for Client Execution
Path Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Inquiry.xla.xlsx43%VirustotalBrowse
Purchase Inquiry.xla.xlsx32%ReversingLabsWin32.Exploit.CVE-2017-0199
Purchase Inquiry.xla.xlsx100%AviraEXP/CVE-2017-0199.dmrct
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://st3.pro/hNjKTUf?&chit-chat=selective&missile=curious&pamphlet=vivacious&orderk0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    st3.pro
    5.161.200.29
    truefalse
      high
      s-0005.dual-s-dc-msedge.net
      52.123.130.14
      truefalse
        high
        s-part-0048.t-0009.t-msedge.net
        13.107.246.76
        truefalse
          high
          otelrules.svc.static.microsoft
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://otelrules.svc.static.microsoft/rules/excel.exe-Production-v19.bundlefalse
              high
              https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
                high
                https://otelrules.svc.static.microsoft/rules/rule120603v8s19.xmlfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://st3.pro/hNjKTUf?&chit-chat=selective&missile=curious&pamphlet=vivacious&orderkPurchase Inquiry.xla.xlsx, 2B030000.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  13.107.246.76
                  s-part-0048.t-0009.t-msedge.netUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  5.161.200.29
                  st3.proGermany
                  24940HETZNER-ASDEfalse
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1636034
                  Start date and time:2025-03-12 10:30:21 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 4m 56s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsofficecookbook.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:24
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:Purchase Inquiry.xla.xlsx
                  Detection:MAL
                  Classification:mal56.winXLSX@4/9@2/2
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Found application associated with file extension: .xlsx
                  • Found Word or Excel or PowerPoint or XPS Viewer
                  • Attach to Office via COM
                  • Active ActiveX Object
                  • Active ActiveX Object
                  • Scroll down
                  • Close Viewer
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, audiodg.exe, sppsvc.exe, ShellExperienceHost.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 52.109.28.46, 23.60.203.209, 52.109.28.47, 199.232.214.172, 52.168.112.67, 20.50.201.205, 40.79.173.40, 52.123.130.14, 20.190.159.68, 52.149.20.212
                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, c.pki.goog, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, onedscolprdaue00.australiaeast.cloudapp.azure.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, uks-azsc-000.roaming.officeapps.live.com, config.officeapps.live.com, onedscolprdeus04.eastus.cloudapp.azure.com, onedscolprdweu13.westeurope.cloudapp.azure.com, ecs.office.trafficma
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtCreateKey calls found.
                  • Report size getting too big, too many NtOpenFile calls found.
                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Report size getting too big, too many NtReadFile calls found.
                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  TimeTypeDescription
                  05:32:26API Interceptor809x Sleep call for process: splwow64.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  13.107.246.76https://site-xtxg5.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                    Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                      Quote 09052022_1.xlsxGet hashmaliciousUnknownBrowse
                        FK0OQMzPxN.exeGet hashmaliciousDBatLoader, PureLog StealerBrowse
                          COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                            http://www.fedex.com/officebillingonlineGet hashmaliciousUnknownBrowse
                              http://client.yg5sjx5kzy.comGet hashmaliciousUnknownBrowse
                                https://reader.egress.com/p/2e66c572fb5698b4fc4a0a80b10402d1Get hashmaliciousUnknownBrowse
                                  https://cut.sa.com/clr/redirect.php#LINXCODERSEMAILbmclane@burbankca.govGet hashmaliciousHtmlDropperBrowse
                                    https://secure.smore.com/n/yzrw37Get hashmaliciousHTMLPhisherBrowse
                                      5.161.200.29Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                        Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                          Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                            Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                              Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                  Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                    COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                      Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                        COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          s-0005.dual-s-dc-msedge.netb5f1bbba.emlGet hashmaliciousUnknownBrowse
                                                          • 52.123.130.14
                                                          eml_2025-03-11_203751_01.emlGet hashmaliciousUnknownBrowse
                                                          • 52.123.130.14
                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 52.123.131.14
                                                          20250304_150220_TA6NsGnFKBQP6WuMJfIAtA3XK3ok9HgQ.emlGet hashmaliciousUnknownBrowse
                                                          • 52.123.130.14
                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                          • 52.123.131.14
                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousKnowBe4Browse
                                                          • 52.123.130.14
                                                          phish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                          • 52.123.131.14
                                                          Quote 09052022_1.xlsxGet hashmaliciousUnknownBrowse
                                                          • 52.123.130.14
                                                          Denise Salvano shared _Kerry Ingredients Flooring Standards_ with you.emlGet hashmaliciousUnknownBrowse
                                                          • 52.123.131.14
                                                          https://xegan4.site/nD4M/dW5.xlsGet hashmaliciousPureLog StealerBrowse
                                                          • 52.123.130.14
                                                          s-part-0048.t-0009.t-msedge.nethttps://site-xtxg5.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                          • 13.107.246.76
                                                          https://jkaurelieodinsarlfrjkf.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                          • 13.107.246.76
                                                          Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.76
                                                          Quote 09052022_1.xlsxGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.76
                                                          FK0OQMzPxN.exeGet hashmaliciousDBatLoader, PureLog StealerBrowse
                                                          • 13.107.246.76
                                                          COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.76
                                                          http://www.fedex.com/officebillingonlineGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.76
                                                          https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.76
                                                          buttocks.vbsGet hashmaliciousAgentTeslaBrowse
                                                          • 13.107.246.76
                                                          https://u1.padletusercontent.com/uploads/padlet-uploads/3491219737/2b368a4a8c3de6ef146e1b5ca28dcf1c/Share_Point_Job.pdf?token=kUv4QPZM_xCPPM7mCAJwOQckUdcPaTXl8JcH_ik0EG6fOlLtGD17RFQ3UfWGFXKpjNWXbm3fV22wRZUwL8VMq771U8Sg0IT70GqvXXwELk2W8o4uQHfeHL67H22qqQiuRnnNXnz4Zp-iKqCKwXqvNRT635EL_fYQeJYkRnrKI_juzey3Hw79gGMOz7bMor1Vs7yfO-lZRNB-5p8AOo5v8SFldS9lnw0I7sVfRz2XwUy23_eoCU3_NZCAOoEF2bZyGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                          • 13.107.246.76
                                                          bg.microsoft.map.fastly.netzlient.exeGet hashmaliciousUnknownBrowse
                                                          • 199.232.210.172
                                                          SecuriteInfo.com.Variant.Genie.8DN.315.18074.27911.exeGet hashmaliciousFormBookBrowse
                                                          • 199.232.214.172
                                                          1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 199.232.214.172
                                                          Setup.exeGet hashmaliciousUnknownBrowse
                                                          • 199.232.214.172
                                                          file_1741726008685.pdfGet hashmaliciousUnknownBrowse
                                                          • 199.232.210.172
                                                          http://ssa-services-gov.com/ssa/SSsowlkfifa.htmlGet hashmaliciousScreenConnect ToolBrowse
                                                          • 199.232.214.172
                                                          MyProfessionalResume_Updated.exeGet hashmaliciousUnknownBrowse
                                                          • 199.232.210.172
                                                          Set-up.exeGet hashmaliciousGO Backdoor, LummaC StealerBrowse
                                                          • 199.232.210.172
                                                          cndx.com.emlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                          • 199.232.214.172
                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 199.232.214.172
                                                          st3.proPurchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          POETDB24-2577.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          MICROSOFT-CORP-MSN-AS-BLOCKUSresgod.mpsl.elfGet hashmaliciousMiraiBrowse
                                                          • 20.62.103.71
                                                          https://mail.kb4.io/XVUFBTUdUVGF0Q2J1L0tCNTE2U2RMZGVqSDkyR244RFhYSFNPTFU0N3FJRHZ1Vmw5OVdITjQ0aFgvUENQQVF6Y0VWOHhnTnRKM3VHUktPL21ZZHdtcWRaV3EwYWhKd3hVOCtibzFaN2phbkVVQzMxY2xma3h3K2NKb3pWUnEyUXVDWWNsNmtxV0dKVWZjOExIcUFlNnlXUkpvcDlzTlBhNzNCaHNvRzBwZlF0M21CQmJhR2hVUEprN2JmeWtkNThkMVRMbVN3dGx4NWViNUZMejUxaVVjWlhCaWxuT1pBPT0tLVpQV0ZwSVl5K0dCSlpNNVctLWQ3aGk1dFRjMXBtUDJRQ09QakI3M1E9PQ==?cid=2440816513Get hashmaliciousKnowBe4Browse
                                                          • 13.107.246.60
                                                          https://inv18993383.cloudfaxservice.de/MSovS?e=amatuer_script_kiddys@pwned.comGet hashmaliciousHTMLPhisherBrowse
                                                          • 13.107.246.60
                                                          TEDGRQXB.exeGet hashmaliciousVidarBrowse
                                                          • 204.79.197.203
                                                          pCFcu1ilGhGet hashmaliciousUnknownBrowse
                                                          • 40.69.147.202
                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                          • 13.89.179.8
                                                          #U25baPlay_VM-NowATTT0003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                          • 13.107.246.60
                                                          Brian Logie shared _Newfield Construction, Inc Shared a secured Documents_ with you.emlGet hashmaliciousUnknownBrowse
                                                          • 52.123.129.14
                                                          Play Voicemail Transcription. (387.KB).svgGet hashmaliciousHTMLPhisherBrowse
                                                          • 13.107.246.60
                                                          http://www.whbm.com:9001/Get hashmaliciousUnknownBrowse
                                                          • 40.76.50.174
                                                          HETZNER-ASDETransferencia 6997900002017937.exeGet hashmaliciousFormBookBrowse
                                                          • 144.76.229.203
                                                          Quotation.exeGet hashmaliciousFormBookBrowse
                                                          • 144.76.229.203
                                                          resgod.arm.elfGet hashmaliciousMiraiBrowse
                                                          • 46.4.110.17
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          SecuriteInfo.com.Variant.Genie.8DN.315.18074.27911.exeGet hashmaliciousFormBookBrowse
                                                          • 144.76.229.203
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          a0e9f5d64349fb13191bc781f81f42e1ShadowLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 13.107.246.76
                                                          Setup.exeGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.76
                                                          Nexol.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 13.107.246.76
                                                          Setup.exeGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.76
                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 13.107.246.76
                                                          Acgpfgd.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 13.107.246.76
                                                          MyProfessionalResume_Updated.exeGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.76
                                                          Set-up.exeGet hashmaliciousGO Backdoor, LummaC StealerBrowse
                                                          • 13.107.246.76
                                                          expense-report.xlsxGet hashmaliciousKnowBe4Browse
                                                          • 13.107.246.76
                                                          ScreenSync.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 13.107.246.76
                                                          No context
                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):118
                                                          Entropy (8bit):3.5700810731231707
                                                          Encrypted:false
                                                          SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                          MD5:573220372DA4ED487441611079B623CD
                                                          SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                          SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                          SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                          Malicious:false
                                                          Reputation:high, very likely benign file
                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):836
                                                          Entropy (8bit):2.7151910322565733
                                                          Encrypted:false
                                                          SSDEEP:24:J3fIxk+vpKAk6ScvoGA8xpiOnAvJ5yoIHWK:h3+RfkpcvoGAYcvJ5LIHD
                                                          MD5:92A7E6E963E0E668F6585E8694F68380
                                                          SHA1:9CFB8F0EA9A80C54FEBF664E2E8DA3A20C6F5DAE
                                                          SHA-256:F09EE04026948847263A11CC3D3276A676246EF074A985681DBEF03D76801482
                                                          SHA-512:F3E94DC16458B4CE76A18D44360256A233CDF918A34FDB0AB3A85AF5FA3ADEB8B0BBB173CE658D8344939FE77AEB467C04D111A887424A65BA2833897DE3F4E2
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview:1.1.9.,.1.2.5.,.2.5.5.0.5.0.8.8.,.1.1.9.6.3.7.8.,.3.7.4.6.3.7.6.,.1.7.8.8.6.5.8.,.7.0.0.9.9.8.4.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.1.1.1.1.,.6.3.6.4.3.3.7.,.1.0.0.1.,.6.5.4.0.2.1.5.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.2.4.6.0.9.2.5.8.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.6.3.7.1.6.9.4.,.2.7.1.5.3.4.9.7.,.5.9.2.2.3.4.2.3.,.1.5.6.1.9.5.8.,.5.7.9.9.9.6.6.1.,.5.8.4.2.5.8.6.0.,.2.7.3.6.0.0.9.5.,.6.3.0.6.3.0.9.9.,.6.3.6.4.3.3.0.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.1.6.5.7.4.5.3.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.2.,.1.0.6.9.5.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.7.7.1.6.5.7.,.1.3.5.2.5.8.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.3.2.0.5.9.2.7.6.7.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.1.1.9.6.2.9.3.,.
                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):16384
                                                          Entropy (8bit):0.06007693391688613
                                                          Encrypted:false
                                                          SSDEEP:3:xRy//lvEXKRjgEAJnOb0lvlllrAm8wtYXFqLSLcEX/:wlnAJMellhAm8wtU2WcE
                                                          MD5:1918207FF423F809365029941FF9D32F
                                                          SHA1:CE5CEF48FDF1F67CBB30317A93C250C290EFF8C6
                                                          SHA-256:56D76D4386B6234BCAE9BB895BA87EEDA21103D2468B0E77CE80CA524CE167F8
                                                          SHA-512:44A1C064A3C1A6029DCC8652B34DD74B783ED3657B4EA209243A02749D96521C192011FBDDE556D8FB4E5E4A0DFC9193D41334632C8FE5D08FB847E6D8D27202
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                          Category:dropped
                                                          Size (bytes):1536
                                                          Entropy (8bit):1.2710134452235702
                                                          Encrypted:false
                                                          SSDEEP:6:rl912N0xs+CFfmy2cX+lG8ElCl5XCB9Xh9X:rl3lKFelcXanMClJCb7
                                                          MD5:D95B2E220C5C7FC24091831F20A8D1E4
                                                          SHA1:4D1020E2D38929FC2D068DF2521CA27094669AEF
                                                          SHA-256:33F1A5C5939CFF2578F10D238E0681C8DD487FF91616C839FF571934AAA1A158
                                                          SHA-512:E196FACADF7F5BC64925BDFED77E86605C448440BCC38BFE444DAD59268BEA6E34D128E3C03A6B9440A1E3986B781F7B3C28C7F5F8ED27F51B062A2F3A2AF998
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):512
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3::
                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                          Malicious:false
                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 09:32:42 2025, Security: 1
                                                          Category:dropped
                                                          Size (bytes):35328
                                                          Entropy (8bit):7.5784054222174735
                                                          Encrypted:false
                                                          SSDEEP:768:hsTyIO4IrujgEqYErK27Rmi4+3yfcLc2drJr:UyH4uujfqYDwR1/3+2c8r
                                                          MD5:EBAFBA6EB8BABC19E5471CF359CA4923
                                                          SHA1:7E0349EA3A53DF7EA9AC8D9474CE193C4CADA1B6
                                                          SHA-256:A3BB15E0EDA87282F265BE56EC6DA772F3EF9A1F9BF43ED6B1680022CE0900C7
                                                          SHA-512:8F5080472DE357DE0D16AD13E22A1DB99D28F05F80CBE12C4D7CE0B59284F568340AB3903928ECC610A6910C2BFA992A9010A707AD5669EEBBD6CEEB7E3ECC5F
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B...............C................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A.......................................................................................................................................................................................................................................
                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:modified
                                                          Size (bytes):26
                                                          Entropy (8bit):3.95006375643621
                                                          Encrypted:false
                                                          SSDEEP:3:ggPYV:rPYV
                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                          Malicious:false
                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 09:32:42 2025, Security: 1
                                                          Category:dropped
                                                          Size (bytes):35328
                                                          Entropy (8bit):7.5784054222174735
                                                          Encrypted:false
                                                          SSDEEP:768:hsTyIO4IrujgEqYErK27Rmi4+3yfcLc2drJr:UyH4uujfqYDwR1/3+2c8r
                                                          MD5:EBAFBA6EB8BABC19E5471CF359CA4923
                                                          SHA1:7E0349EA3A53DF7EA9AC8D9474CE193C4CADA1B6
                                                          SHA-256:A3BB15E0EDA87282F265BE56EC6DA772F3EF9A1F9BF43ED6B1680022CE0900C7
                                                          SHA-512:8F5080472DE357DE0D16AD13E22A1DB99D28F05F80CBE12C4D7CE0B59284F568340AB3903928ECC610A6910C2BFA992A9010A707AD5669EEBBD6CEEB7E3ECC5F
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B...............C................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A.......................................................................................................................................................................................................................................
                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):165
                                                          Entropy (8bit):1.4377382811115937
                                                          Encrypted:false
                                                          SSDEEP:3:KVC+cAmltV:KVC+cR
                                                          MD5:9C7132B2A8CABF27097749F4D8447635
                                                          SHA1:71D7F78718A7AFC3EAB22ED395321F6CBE2F9899
                                                          SHA-256:7029AE5479F0CD98D892F570A22B2AE8302747DCFF3465B2DE64D974AE815A83
                                                          SHA-512:333AC8A4987CC7DF5981AE81238A77D123996DB2C4C97053E8BD2048A64FDCF33E1245DEE6839358161F6B5EEA6BFD8D2358BC4A9188D786295C22F79E2D635E
                                                          Malicious:true
                                                          Preview:.user ..j.o.n.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Mar 11 07:40:55 2025, Security: 1
                                                          Entropy (8bit):7.988066904387626
                                                          TrID:
                                                          • Microsoft Excel sheet (30009/1) 78.94%
                                                          • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                          File name:Purchase Inquiry.xla.xlsx
                                                          File size:1'268'736 bytes
                                                          MD5:cb34fe6cca91b8e75a9696cf1885a88f
                                                          SHA1:2abddcefd9a44d6fe7b002deee04eb8c324bbf1b
                                                          SHA256:5158d0d207d89aec3aa2fb28a107269d9bed3f9b0f7f595c0e3668c92c25eb9e
                                                          SHA512:deeb3d19e2fd4d5466278e71d185fc4412c2a61768db5eed36614a672581d6f724c3c7b03d5f94e704893602b77c7b2e0793eff6c6735532a7cffee1ae09e8f2
                                                          SSDEEP:24576:WJ1EM2sTVgyawU1CGO7oaomhapQs7ANo+9npaJ0/6CYOqgT:WJ95xaP/O7oarhMB7Yz9paJ0/
                                                          TLSH:F2452328AFC41B0BC4DFA97C4C16D661847ACDDABE56E157239C7394383367AA38721C
                                                          File Content Preview:........................>...................................b...........................................................................................f......................................................................................................
                                                          Icon Hash:35e58a8c0c8a85b9
                                                          Document Type:OLE
                                                          Number of OLE Files:1
                                                          Has Summary Info:
                                                          Application Name:Microsoft Excel
                                                          Encrypted Document:True
                                                          Contains Word Document Stream:False
                                                          Contains Workbook/Book Stream:True
                                                          Contains PowerPoint Document Stream:False
                                                          Contains Visio Document Stream:False
                                                          Contains ObjectPool Stream:False
                                                          Flash Objects Count:0
                                                          Contains VBA Macros:False
                                                          Code Page:1252
                                                          Author:
                                                          Last Saved By:
                                                          Create Time:2006-09-16T00:00:00Z
                                                          Last Saved Time:2025-03-11T07:40:12Z
                                                          Creating Application:Microsoft Excel
                                                          Security:0
                                                          Document Code Page:1252
                                                          Thumbnail Scaling Desired:false
                                                          Contains Dirty Links:false
                                                          Shared Document:false
                                                          Changed Hyperlinks:false
                                                          Application Version:12.0000
                                                          General
                                                          Stream Path:\x1CompObj
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:114
                                                          Entropy:4.25248375192737
                                                          Base64 Encoded:True
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                          General
                                                          Stream Path:\x5DocumentSummaryInformation
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:244
                                                          Entropy:2.889430592781307
                                                          Base64 Encoded:False
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                          General
                                                          Stream Path:\x5SummaryInformation
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:200
                                                          Entropy:3.3020681057018666
                                                          Base64 Encoded:False
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . X . . . . . . . . .
                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                          General
                                                          Stream Path:MBD00A93361/\x1CompObj
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:99
                                                          Entropy:3.631242196770981
                                                          Base64 Encoded:False
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                          General
                                                          Stream Path:MBD00A93361/Package
                                                          CLSID:
                                                          File Type:Microsoft Excel 2007+
                                                          Stream Size:1218763
                                                          Entropy:7.9961576263815575
                                                          Base64 Encoded:True
                                                          Data ASCII:P K . . . . . . . . . . ! . P % ` . . . X . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 50 25 9e 60 c9 01 00 00 58 08 00 00 13 00 d1 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cd 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          General
                                                          Stream Path:MBD00A93362/\x1Ole
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:914
                                                          Entropy:5.720955189029818
                                                          Base64 Encoded:False
                                                          Data ASCII:. . . . ! x 1 i = X 1 . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . t . 3 . . . p . r . o . / . h . N . j . K . T . U . f . ? . & . c . h . i . t . - . c . h . a . t . = . s . e . l . e . c . t . i . v . e . & . m . i . s . s . i . l . e . = . c . u . r . i . o . u . s . & . p . a . m . p . h . l . e . t . = . v . i . v . a . c . i . o . u . s . & . o . r . d . e . r . . . k ? @ 1 ? o . > _ . c . k J . I q w . . 5 . ^ . : . a 4 . ? 6 . . , . U A ` . b . L p . ' . { O g
                                                          Data Raw:01 00 00 02 21 78 31 69 3d 99 58 31 00 00 00 00 00 00 00 00 00 00 00 00 bc 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b b8 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 74 00 33 00 2e 00 70 00 72 00 6f 00 2f 00 68 00 4e 00 6a 00 4b 00 54 00 55 00 66 00 3f 00 26 00 63 00 68 00 69 00 74 00 2d 00 63 00 68 00 61 00 74 00 3d 00 73 00 65 00 6c 00 65 00 63 00
                                                          General
                                                          Stream Path:Workbook
                                                          CLSID:
                                                          File Type:Applesoft BASIC program data, first line number 16
                                                          Stream Size:34370
                                                          Entropy:7.960692231662655
                                                          Base64 Encoded:True
                                                          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . M L J C < . . ! . . } e l . . w Q 2 p 2 . 5 y } V . Z . . . . . . . . . . . . p . . . \\ . p . w d C C Q . g % . G . 7 . . . ' , . m n G N . . A . . . " w = O . " ( . & " v . . & ; y = w R , - B . . . b 6 a . . . { . . . = . . . . , l . . . \\ . F . . . . 7 J m . . . . . . . . H x . . . . . . . . | . . . . . . . | = . . . . . > . | H { . g * x @ . . . 9 . . . N " . . . A Y . . . . . . . . . . 1 . . . . . S I 5 . Q A n W l . . m S 1 . . . { Y . P 9 . A .
                                                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 e2 d2 cd 4d dc 4c 4a 43 d7 3c 12 04 21 03 16 7d 65 c2 6c 04 89 c7 11 77 8c a7 51 32 70 32 e0 a2 ce d3 96 35 e2 79 88 7d 90 56 b1 2e e0 5a 0e 12 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 70 8b e2 00 00 00 5c 00 70 00 dd 77 a8 b4 de c1 f6 cf 64 43 43 51 94 b3 1e f8 ce 67 c3 e1 25 05 47 a4 e5 e7
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2025-03-12T10:32:33.480879+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973213.107.246.76443TCP
                                                          2025-03-12T10:32:41.353502+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973413.107.246.76443TCP
                                                          2025-03-12T10:32:41.447679+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973513.107.246.76443TCP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Mar 12, 2025 10:32:15.288404942 CET49729443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:15.288450003 CET443497295.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:15.288506985 CET49729443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:15.288726091 CET49729443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:15.288738966 CET443497295.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:18.643650055 CET443497295.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:18.643719912 CET49729443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:18.646771908 CET443497295.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:18.646826029 CET49729443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:18.648088932 CET49729443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:18.648117065 CET443497295.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:18.661550045 CET49730443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:18.661590099 CET443497305.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:18.661669970 CET49730443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:18.662005901 CET49730443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:18.662022114 CET443497305.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:21.883549929 CET443497305.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:21.883649111 CET49730443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:21.884036064 CET49730443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:21.884166002 CET443497305.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:21.884212971 CET49730443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:21.884706020 CET49731443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:21.884752989 CET443497315.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:21.884829998 CET49731443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:21.884958029 CET49731443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:21.884983063 CET443497315.161.200.29192.168.2.4
                                                          Mar 12, 2025 10:32:21.885040998 CET49731443192.168.2.45.161.200.29
                                                          Mar 12, 2025 10:32:31.586503983 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:31.586558104 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:31.586674929 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:31.587125063 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:31.587141991 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:33.480811119 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:33.480879068 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:33.484910965 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:33.484925985 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:33.485194921 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:33.492688894 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:33.536335945 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.665081978 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.665111065 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.665127993 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.665199041 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.665229082 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.665245056 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.665271044 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.742908955 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.742939949 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.742995024 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.743040085 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.743063927 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.743081093 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.777189970 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.777215958 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.777267933 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.777302027 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.777324915 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.777340889 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.813823938 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.813862085 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.813921928 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.813962936 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.813982010 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.814009905 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.841701984 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.841730118 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.841819048 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.841847897 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.841891050 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.860821009 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.860846996 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.860928059 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.860958099 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.861134052 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.883482933 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.883516073 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.883563995 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.883600950 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.883621931 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.883641958 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.901654005 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.901681900 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.901762009 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.901791096 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.901978016 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.926928997 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.926956892 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.927040100 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.927063942 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.927125931 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.936487913 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.936518908 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.936572075 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.936590910 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.936644077 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.936671972 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.946763992 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.946793079 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.946842909 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.946863890 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.946902037 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.946921110 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.958272934 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.958304882 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.958339930 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.958359957 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.958372116 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.958405018 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.969093084 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.969122887 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.969163895 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.969191074 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.969208002 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.969268084 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.977446079 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.977471113 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.977533102 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.977566004 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.977689028 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.986957073 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.986983061 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.987061024 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.987088919 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.987133026 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.994826078 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.994851112 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.994914055 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.994945049 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:34.994976044 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:34.994999886 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.009102106 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.009130955 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.009186983 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.009216070 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.009231091 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.009255886 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.022705078 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.022728920 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.022784948 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.022814035 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.022830963 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.022856951 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.033102036 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.033128023 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.033169985 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.033193111 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.033207893 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.033236027 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.045058012 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.045088053 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.045131922 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.045160055 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.045176029 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.045203924 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.053745985 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.053775072 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.053822994 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.053841114 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.053853989 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.053874969 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.064016104 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.064038992 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.064100981 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.064115047 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.064151049 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.073857069 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.073887110 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.073926926 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.073950052 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.073997021 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.074222088 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.081520081 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.081545115 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.081583023 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.081593990 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.081626892 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.081643105 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.091114998 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.091137886 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.091197014 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.091208935 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.091245890 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.111000061 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.111022949 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.111068964 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.111089945 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.111109018 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.111129999 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.121201992 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.121227026 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.121296883 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.121324062 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.121615887 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.133052111 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.133075953 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.133183002 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.133212090 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.133255959 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.142158985 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.142188072 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.142260075 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.142291069 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.142307997 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.142349958 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.152270079 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.152296066 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.152343988 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.152374029 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.152389050 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.152407885 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.162130117 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.162154913 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.162220955 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.162252903 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.162271023 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.162288904 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.169686079 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.169697046 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.169756889 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.169785976 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.169825077 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.179305077 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.179338932 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.179389000 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.179406881 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.179430962 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.179449081 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.199008942 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.199034929 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.199081898 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.199110031 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.199124098 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.199141979 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.209490061 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.209518909 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.209556103 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.209574938 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.209608078 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.209624052 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.221160889 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.221187115 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.221219063 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.221235037 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.221247911 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.221263885 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.231345892 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.231369019 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.231405020 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.231417894 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.231447935 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.231458902 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.240443945 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.240467072 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.240504026 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.240525007 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.240544081 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.240564108 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.250308990 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.250332117 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.250365019 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.250386000 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.250411987 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.250437021 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.257870913 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.257900953 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.257931948 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.257946014 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.257966042 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.257983923 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.267406940 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.267427921 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.267486095 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.267498016 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.267513990 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.267558098 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.287381887 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.287405968 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.287453890 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.287472010 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.287487030 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.287503958 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.297729969 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.297751904 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.297817945 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.297831059 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.297903061 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.309741974 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.309771061 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.309811115 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.309827089 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.309890985 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.319535017 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.319561958 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.319598913 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.319608927 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.319628954 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.319648027 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.328866959 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.328891993 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.328942060 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.328960896 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.329062939 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.338710070 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.338735104 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.338793039 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.338808060 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.338920116 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.346081972 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.346106052 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.346153021 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.346179008 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.346199989 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.346215010 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.355796099 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.355818987 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.355899096 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.355921984 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.355983973 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.375602961 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.375633001 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.375677109 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.375698090 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.375730991 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.375751019 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.386039019 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.386063099 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.386132956 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.386161089 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.386248112 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.397650957 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.397672892 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.397742987 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.397764921 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.397867918 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.407730103 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.407746077 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.407840014 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.407859087 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.409131050 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.417234898 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.417252064 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.417315006 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.417330027 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.417371988 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.427160978 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.427179098 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.427236080 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.427254915 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.427306890 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.434465885 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.434490919 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.434540033 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.434551001 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.434581995 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.434602022 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.444036007 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.444053888 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.444104910 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.444133043 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.444148064 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.444176912 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.463865995 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.463890076 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.463946104 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.463974953 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.463993073 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.464019060 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.474231005 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.474252939 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.474313021 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.474339008 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.474394083 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.485943079 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.485965967 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.486021996 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.486042023 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.486067057 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.486089945 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.496243000 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.496268034 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.496347904 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.496372938 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.496819019 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.505337954 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.505361080 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.505409956 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.505428076 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.505454063 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.505471945 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.515396118 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.515418053 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.515463114 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.515480995 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.515505075 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.515532017 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.522609949 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.522627115 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.522670031 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.522682905 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.522715092 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.522735119 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.532196999 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.532216072 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.532300949 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.532320976 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.532426119 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.552370071 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.552387953 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.552443981 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.552454948 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.552488089 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.562539101 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.562557936 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.562601089 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.562608957 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.562822104 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.574266911 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.574284077 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.574337006 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.574364901 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.574377060 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.574400902 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.574400902 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.574439049 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.574692011 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.574707985 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:35.574713945 CET49732443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:35.574718952 CET4434973213.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:39.460933924 CET49734443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:39.460974932 CET4434973413.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:39.461057901 CET49734443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:39.461252928 CET49734443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:39.461265087 CET4434973413.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:39.462596893 CET49735443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:39.462649107 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:39.462884903 CET49735443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:39.463052988 CET49735443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:39.463068962 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.352965117 CET4434973413.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.353502035 CET49734443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.353537083 CET4434973413.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.354552984 CET49734443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.354557991 CET4434973413.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.441229105 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.447679043 CET49735443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.447696924 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.452075005 CET49735443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.452085018 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.823944092 CET4434973413.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.827066898 CET4434973413.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.827132940 CET49734443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.829087973 CET49734443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.829111099 CET4434973413.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.829123020 CET49734443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.829128981 CET4434973413.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.898284912 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.898313999 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.898478985 CET49735443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.898494005 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.898823023 CET49735443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.898832083 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.898845911 CET49735443192.168.2.413.107.246.76
                                                          Mar 12, 2025 10:32:41.899039984 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.899071932 CET4434973513.107.246.76192.168.2.4
                                                          Mar 12, 2025 10:32:41.899108887 CET49735443192.168.2.413.107.246.76
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Mar 12, 2025 10:32:15.275855064 CET5580853192.168.2.41.1.1.1
                                                          Mar 12, 2025 10:32:15.287772894 CET53558081.1.1.1192.168.2.4
                                                          Mar 12, 2025 10:32:31.545222998 CET6237053192.168.2.41.1.1.1
                                                          Mar 12, 2025 10:32:31.585313082 CET53623701.1.1.1192.168.2.4
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Mar 12, 2025 10:32:15.275855064 CET192.168.2.41.1.1.10x4c58Standard query (0)st3.proA (IP address)IN (0x0001)false
                                                          Mar 12, 2025 10:32:31.545222998 CET192.168.2.41.1.1.10xbe8bStandard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Mar 12, 2025 10:31:28.833961964 CET1.1.1.1192.168.2.40xdda4No error (0)ecs-office.s-0005.dual-s-msedge.netshed.s-0005.dual-s-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 12, 2025 10:31:28.833961964 CET1.1.1.1192.168.2.40xdda4No error (0)shed.s-0005.dual-s-dc-msedge.nets-0005.dual-s-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 12, 2025 10:31:28.833961964 CET1.1.1.1192.168.2.40xdda4No error (0)s-0005.dual-s-dc-msedge.net52.123.130.14A (IP address)IN (0x0001)false
                                                          Mar 12, 2025 10:31:28.833961964 CET1.1.1.1192.168.2.40xdda4No error (0)s-0005.dual-s-dc-msedge.net52.123.131.14A (IP address)IN (0x0001)false
                                                          Mar 12, 2025 10:31:30.955585003 CET1.1.1.1192.168.2.40x3fefNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                          Mar 12, 2025 10:31:30.955585003 CET1.1.1.1192.168.2.40x3fefNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                          Mar 12, 2025 10:32:15.287772894 CET1.1.1.1192.168.2.40x4c58No error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                          Mar 12, 2025 10:32:31.585313082 CET1.1.1.1192.168.2.40xbe8bNo error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 12, 2025 10:32:31.585313082 CET1.1.1.1192.168.2.40xbe8bNo error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 12, 2025 10:32:31.585313082 CET1.1.1.1192.168.2.40xbe8bNo error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0048.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 12, 2025 10:32:31.585313082 CET1.1.1.1192.168.2.40xbe8bNo error (0)shed.dual-low.s-part-0048.t-0009.t-msedge.nets-part-0048.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 12, 2025 10:32:31.585313082 CET1.1.1.1192.168.2.40xbe8bNo error (0)s-part-0048.t-0009.t-msedge.net13.107.246.76A (IP address)IN (0x0001)false
                                                          Mar 12, 2025 10:32:32.728583097 CET1.1.1.1192.168.2.40xec57No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                          Mar 12, 2025 10:32:32.728583097 CET1.1.1.1192.168.2.40xec57No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                          • otelrules.svc.static.microsoft
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.44973213.107.246.764437640C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          TimestampBytes transferredDirectionData
                                                          2025-03-12 09:32:33 UTC226OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                          Host: otelrules.svc.static.microsoft
                                                          2025-03-12 09:32:34 UTC473INHTTP/1.1 200 OK
                                                          Date: Wed, 12 Mar 2025 09:32:34 GMT
                                                          Content-Type: text/plain
                                                          Content-Length: 1114783
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public
                                                          Last-Modified: Mon, 10 Mar 2025 13:15:17 GMT
                                                          ETag: "0x8DD5FD59A686EBF"
                                                          x-ms-request-id: c69b7271-b01e-0002-3031-931b8f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20250312T093233Z-er19df8ddfb54262hC1EWRdrgc0000000bw0000000002k3k
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_MISS
                                                          Accept-Ranges: bytes
                                                          2025-03-12 09:32:34 UTC15911INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                                          Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                                          2025-03-12 09:32:34 UTC16384INData Raw: 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a
                                                          Data Ascii: $!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32" I="1" O="false">
                                                          2025-03-12 09:32:34 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a
                                                          Data Ascii: <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32" I="0" O="false">
                                                          2025-03-12 09:32:34 UTC16384INData Raw: 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53
                                                          Data Ascii: <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <L> <S
                                                          2025-03-12 09:32:34 UTC16384INData Raw: 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                          Data Ascii: "FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T="28" /> </C>
                                                          2025-03-12 09:32:34 UTC16384INData Raw: 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d 34 33 63 39 2d 62 61 34 63 2d 39 35 32 65 65 31 33 30 35 34
                                                          Data Ascii: Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-43c9-ba4c-952ee13054
                                                          2025-03-12 09:32:34 UTC16384INData Raw: 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 20 4e
                                                          Data Ascii: /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U64" I="0" O="true" N
                                                          2025-03-12 09:32:34 UTC16384INData Raw: 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 37 38 35 32 22 20 54 3d 22 49 33 32 22 20 2f 3e
                                                          Data Ascii: ="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V V="27852" T="I32" />
                                                          2025-03-12 09:32:34 UTC16384INData Raw: 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54
                                                          Data Ascii: <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException"> <C> <S T
                                                          2025-03-12 09:32:34 UTC16384INData Raw: 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22
                                                          Data Ascii: F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L> <S T="


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.44973413.107.246.764437640C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          TimestampBytes transferredDirectionData
                                                          2025-03-12 09:32:41 UTC214OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                          Host: otelrules.svc.static.microsoft
                                                          2025-03-12 09:32:41 UTC471INHTTP/1.1 200 OK
                                                          Date: Wed, 12 Mar 2025 09:32:41 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 204
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                          ETag: "0x8DC582BB6C8527A"
                                                          x-ms-request-id: ecb8ab61-f01e-001f-7731-935dc8000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20250312T093241Z-er19df8ddfbn25wrhC1EWRd7an000000030g000000000c1p
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_MISS
                                                          Accept-Ranges: bytes
                                                          2025-03-12 09:32:41 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.44973513.107.246.764437640C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          TimestampBytes transferredDirectionData
                                                          2025-03-12 09:32:41 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                          Host: otelrules.svc.static.microsoft
                                                          2025-03-12 09:32:41 UTC495INHTTP/1.1 200 OK
                                                          Date: Wed, 12 Mar 2025 09:32:41 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 2128
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                          ETag: "0x8DC582BA41F3C62"
                                                          x-ms-request-id: 99b56f15-001e-0065-1d31-930b73000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20250312T093241Z-er19df8ddfbj6xcfhC1EWRad8000000008z0000000002zrf
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_MISS
                                                          Accept-Ranges: bytes
                                                          2025-03-12 09:32:41 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:05:31:22
                                                          Start date:12/03/2025
                                                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                          Imagebase:0xe70000
                                                          File size:53'161'064 bytes
                                                          MD5 hash:4A871771235598812032C822E6F68F19
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Target ID:16
                                                          Start time:05:32:26
                                                          Start date:12/03/2025
                                                          Path:C:\Windows\splwow64.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\splwow64.exe 12288
                                                          Imagebase:0x7ff62ba00000
                                                          File size:163'840 bytes
                                                          MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Target ID:21
                                                          Start time:05:32:43
                                                          Start date:12/03/2025
                                                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
                                                          Imagebase:0xe70000
                                                          File size:53'161'064 bytes
                                                          MD5 hash:4A871771235598812032C822E6F68F19
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          No disassembly