Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Inquiry.xla.xlsx

Overview

General Information

Sample name:Purchase Inquiry.xla.xlsx
Analysis ID:1636038
MD5:0c37ce3722d5c40f455a85337c2755a0
SHA1:7d103a5ac1acc8b50a1a94330d012c42360ce9d2
SHA256:8a1fbda779334255e8bd64158f0fa7cb7e203921f8701e60f1c8ab7a8c2f1a54
Tags:xlsxuser-lowmal3
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Unable to load, office file is protected or invalid

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 4980 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 7808 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 8100 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 52.123.130.14, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 4980, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49695
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.6, DestinationIsIpv6: false, DestinationPort: 49695, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 4980, Protocol: tcp, SourceIp: 52.123.130.14, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-12T10:45:10.896850+010020283713Unknown Traffic192.168.2.64969552.123.130.14443TCP
2025-03-12T10:46:15.406767+010020283713Unknown Traffic192.168.2.64970813.107.246.60443TCP
2025-03-12T10:46:22.526656+010020283713Unknown Traffic192.168.2.64971013.107.246.60443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 26%Perma Link
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 23%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: global trafficDNS query: name: st3.pro
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49706 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49706 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49706 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49706 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49704
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49704
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49704
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49704
Source: global trafficTCP traffic: 192.168.2.6:49704 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49705
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49705
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49705
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49705
Source: global trafficTCP traffic: 192.168.2.6:49705 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49706 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49706
Source: global trafficTCP traffic: 192.168.2.6:49706 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49706 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.6:49706
Source: global trafficTCP traffic: 192.168.2.6:49706 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 192.168.2.6:49695 -> 52.123.130.14:443
Source: global trafficTCP traffic: 52.123.130.14:443 -> 192.168.2.6:49695
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49708
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.6:49710
Source: Joe Sandbox ViewIP Address: 52.123.130.14 52.123.130.14
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49695 -> 52.123.130.14:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49708 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49710 -> 13.107.246.60:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: Purchase Inquiry.xla.xlsx, 4C130000.0.drString found in binary or memory: https://st3.pro/s6zpy2l?&anatomy=rustic&buffet=resonant&copyright=imaginary&snail
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: Purchase Inquiry.xla.xlsxOLE indicator, VBA macros: true
Source: Purchase Inquiry.xla.xlsxStream path 'MBD0028D785/\x1Ole' : https://st3.pro/s6zpy2l?&anatomy=rustic&buffet=resonant&copyright=imaginary&snailXB^[^AdSiloP~2[,EfDn&U~34r7.&ejF,cX+VZ4iTpc$PYm}sOo:0}$U@y5PjE]O@^4k^e78s"}iACnvH62aiRDgRKCZmd5pdCZhINJtaU2ymIE10hsK3moiY3MAh2mNziV1UptQCio7TcyMVaHXOUApAVNiyif6uKJ7rn86HgP81MHavNNOlVvGA01Xcm5tAAmgbsQ0xcj43sK8ukO4b5kyujxztqLZDQBYx62osq3aEooyWKz0z1lSGtWfofQS14peBqjwFRqI9NfsUSriKEOymXvFejIZ00k7btXVoO7yV3368a)h1JPX~NuO*a\
Source: 4C130000.0.drStream path 'MBD0028D785/\x1Ole' : https://st3.pro/s6zpy2l?&anatomy=rustic&buffet=resonant&copyright=imaginary&snailXB^[^AdSiloP~2[,EfDn&U~34r7.&ejF,cX+VZ4iTpc$PYm}sOo:0}$U@y5PjE]O@^4k^e78s"}iACnvH62aiRDgRKCZmd5pdCZhINJtaU2ymIE10hsK3moiY3MAh2mNziV1UptQCio7TcyMVaHXOUApAVNiyif6uKJ7rn86HgP81MHavNNOlVvGA01Xcm5tAAmgbsQ0xcj43sK8ukO4b5kyujxztqLZDQBYx62osq3aEooyWKz0z1lSGtWfofQS14peBqjwFRqI9NfsUSriKEOymXvFejIZ00k7btXVoO7yV3368a)h1JPX~NuO*a\
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'purchase inquiry.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal48.winXLSX@4/8@2/3
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Inquiry.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{7166636C-A5ED-474B-91A9-3D466F7BE988} - OProcSessId.datJump to behavior
Source: Purchase Inquiry.xla.xlsxOLE indicator, Workbook stream: true
Source: 4C130000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 26%
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 23%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Purchase Inquiry.xla.xlsxStatic file information: File size 1528320 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: 4C130000.0.drInitial sample: OLE indicators vbamacros = False
Source: Purchase Inquiry.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Inquiry.xla.xlsxStream path 'MBD0028D784/MBD0028CC1A/Workbook' entropy: 7.99807027604 (max. 8.0)
Source: Purchase Inquiry.xla.xlsxStream path 'Workbook' entropy: 7.99918830317 (max. 8.0)
Source: 4C130000.0.drStream path 'MBD0028D784/MBD0028CC1A/Workbook' entropy: 7.99807027604 (max. 8.0)
Source: 4C130000.0.drStream path 'Workbook' entropy: 7.99905424666 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 796Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Inquiry.xla.xlsx27%VirustotalBrowse
Purchase Inquiry.xla.xlsx24%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://st3.pro/s6zpy2l?&anatomy=rustic&buffet=resonant&copyright=imaginary&snail0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
st3.pro
5.161.200.29
truefalse
    high
    s-0005.dual-s-dc-msedge.net
    52.123.130.14
    truefalse
      high
      s-part-0032.t-0009.t-msedge.net
      13.107.246.60
      truefalse
        high
        otelrules.svc.static.microsoft
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://otelrules.svc.static.microsoft/rules/rule120603v8s19.xmlfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://st3.pro/s6zpy2l?&anatomy=rustic&buffet=resonant&copyright=imaginary&snailPurchase Inquiry.xla.xlsx, 4C130000.0.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            52.123.130.14
            s-0005.dual-s-dc-msedge.netUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            5.161.200.29
            st3.proGermany
            24940HETZNER-ASDEfalse
            13.107.246.60
            s-part-0032.t-0009.t-msedge.netUnited States
            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1636038
            Start date and time:2025-03-12 10:44:01 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 57s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsofficecookbook.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Run name:Without Instrumentation
            Number of analysed new started processes analysed:16
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:Purchase Inquiry.xla.xlsx
            Detection:MAL
            Classification:mal48.winXLSX@4/8@2/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .xlsx
            • Found Word or Excel or PowerPoint or XPS Viewer
            • Attach to Office via COM
            • Active ActiveX Object
            • Active ActiveX Object
            • Scroll down
            • Close Viewer
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 2.21.210.154, 23.60.203.209, 52.109.76.240, 52.109.76.243, 13.89.178.26, 20.42.65.93, 40.126.32.72, 52.149.20.212
            • Excluded domains from analysis (whitelisted): onedscolprdeus20.eastus.cloudapp.azure.com, slscr.update.microsoft.com, onedscolprdcus00.centralus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, fe3cr.delivery.mp.microsoft.com, neu-azsc-config.officeapps.live.com, config.officeapps.live.com, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtCreateKey calls found.
            • Report size getting too big, too many NtOpenFile calls found.
            • Report size getting too big, too many NtQueryAttributesFile calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Report size getting too big, too many NtReadFile calls found.
            • Report size getting too big, too many NtReadVirtualMemory calls found.
            TimeTypeDescription
            05:46:04API Interceptor846x Sleep call for process: splwow64.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            52.123.130.1420250304_150220_TA6NsGnFKBQP6WuMJfIAtA3XK3ok9HgQ.emlGet hashmaliciousUnknownBrowse
              Would you please take a look at this for Miss Robin.msgGet hashmaliciousUnknownBrowse
                Orange county sheriffs office Reference Number(s)_FLD9390700107 (SOP 00900) Note(s).docxGet hashmaliciousUnknownBrowse
                  Message.emlGet hashmaliciousUnknownBrowse
                    FW_ Sam Coon shared _03-04-2025 rabofla_pdf_ with you.msgGet hashmaliciousUnknownBrowse
                      Map1.pdfGet hashmaliciousUnknownBrowse
                        Re_ 23-005 Mosquito Control - Stonhard Subcontractor SOV request; PRN011991.emlGet hashmaliciousInvisible JSBrowse
                          triage-report_995297-malware-serafim_reclame_aqui-q4_AT_pousoheron_us.zipGet hashmaliciousUnknownBrowse
                            REMITTANCE DETAILS....xlsxGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                              FW_ Fw_ Spreadsheet shared with you_ _Invitation to Bid_ By Elna Davis [ID_0023058].emlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                5.161.200.29Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                  Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                        Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                          Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                            Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                              COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                                                • www.mimecast.com/Customers/Support/Contact-support/
                                                http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                                • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                s-0005.dual-s-dc-msedge.netPurchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 52.123.131.14
                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 52.123.130.14
                                                b5f1bbba.emlGet hashmaliciousUnknownBrowse
                                                • 52.123.130.14
                                                eml_2025-03-11_203751_01.emlGet hashmaliciousUnknownBrowse
                                                • 52.123.130.14
                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 52.123.131.14
                                                20250304_150220_TA6NsGnFKBQP6WuMJfIAtA3XK3ok9HgQ.emlGet hashmaliciousUnknownBrowse
                                                • 52.123.130.14
                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                • 52.123.131.14
                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousKnowBe4Browse
                                                • 52.123.130.14
                                                phish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                • 52.123.131.14
                                                s-part-0032.t-0009.t-msedge.netInv#8653763981_2sfgPaymentAdvice.svgGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                .svgGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                ATT48234.svgGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                https://mail.kb4.io/XVUFBTUdUVGF0Q2J1L0tCNTE2U2RMZGVqSDkyR244RFhYSFNPTFU0N3FJRHZ1Vmw5OVdITjQ0aFgvUENQQVF6Y0VWOHhnTnRKM3VHUktPL21ZZHdtcWRaV3EwYWhKd3hVOCtibzFaN2phbkVVQzMxY2xma3h3K2NKb3pWUnEyUXVDWWNsNmtxV0dKVWZjOExIcUFlNnlXUkpvcDlzTlBhNzNCaHNvRzBwZlF0M21CQmJhR2hVUEprN2JmeWtkNThkMVRMbVN3dGx4NWViNUZMejUxaVVjWlhCaWxuT1pBPT0tLVpQV0ZwSVl5K0dCSlpNNVctLWQ3aGk1dFRjMXBtUDJRQ09QakI3M1E9PQ==?cid=2440816513Get hashmaliciousKnowBe4Browse
                                                • 13.107.246.60
                                                https://inv18993383.cloudfaxservice.de/MSovS?e=amatuer_script_kiddys@pwned.comGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                https://rebrand.ly/1bbw71eGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                #U25baPlay_VM-NowATTT0003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                Play Voicemail Transcription. (387.KB).svgGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                https://start.scholarsapply.org/Get hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                http://a6691cd0-2aca-4f5d-b954-fae129580e64.ciamlogin.comGet hashmaliciousUnknownBrowse
                                                • 13.107.246.60
                                                st3.proPurchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                HETZNER-ASDEPurchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 5.161.200.29
                                                Transferencia 6997900002017937.exeGet hashmaliciousFormBookBrowse
                                                • 144.76.229.203
                                                Quotation.exeGet hashmaliciousFormBookBrowse
                                                • 144.76.229.203
                                                resgod.arm.elfGet hashmaliciousMiraiBrowse
                                                • 46.4.110.17
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 88.198.246.242
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 88.198.246.242
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 88.198.246.242
                                                MICROSOFT-CORP-MSN-AS-BLOCKUSPurchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 13.107.246.40
                                                PURCHASE-ORDER-SINCOAUTOMATION-PO3223090781-Ref 6421SINCO-AUTOMATION.exeGet hashmaliciousFormBookBrowse
                                                • 204.79.197.203
                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 13.107.246.76
                                                resgod.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 20.62.103.71
                                                https://mail.kb4.io/XVUFBTUdUVGF0Q2J1L0tCNTE2U2RMZGVqSDkyR244RFhYSFNPTFU0N3FJRHZ1Vmw5OVdITjQ0aFgvUENQQVF6Y0VWOHhnTnRKM3VHUktPL21ZZHdtcWRaV3EwYWhKd3hVOCtibzFaN2phbkVVQzMxY2xma3h3K2NKb3pWUnEyUXVDWWNsNmtxV0dKVWZjOExIcUFlNnlXUkpvcDlzTlBhNzNCaHNvRzBwZlF0M21CQmJhR2hVUEprN2JmeWtkNThkMVRMbVN3dGx4NWViNUZMejUxaVVjWlhCaWxuT1pBPT0tLVpQV0ZwSVl5K0dCSlpNNVctLWQ3aGk1dFRjMXBtUDJRQ09QakI3M1E9PQ==?cid=2440816513Get hashmaliciousKnowBe4Browse
                                                • 13.107.246.60
                                                https://inv18993383.cloudfaxservice.de/MSovS?e=amatuer_script_kiddys@pwned.comGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                TEDGRQXB.exeGet hashmaliciousVidarBrowse
                                                • 204.79.197.203
                                                pCFcu1ilGhGet hashmaliciousUnknownBrowse
                                                • 40.69.147.202
                                                MICROSOFT-CORP-MSN-AS-BLOCKUSPurchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 13.107.246.40
                                                PURCHASE-ORDER-SINCOAUTOMATION-PO3223090781-Ref 6421SINCO-AUTOMATION.exeGet hashmaliciousFormBookBrowse
                                                • 204.79.197.203
                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 13.107.246.76
                                                resgod.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 20.62.103.71
                                                https://mail.kb4.io/XVUFBTUdUVGF0Q2J1L0tCNTE2U2RMZGVqSDkyR244RFhYSFNPTFU0N3FJRHZ1Vmw5OVdITjQ0aFgvUENQQVF6Y0VWOHhnTnRKM3VHUktPL21ZZHdtcWRaV3EwYWhKd3hVOCtibzFaN2phbkVVQzMxY2xma3h3K2NKb3pWUnEyUXVDWWNsNmtxV0dKVWZjOExIcUFlNnlXUkpvcDlzTlBhNzNCaHNvRzBwZlF0M21CQmJhR2hVUEprN2JmeWtkNThkMVRMbVN3dGx4NWViNUZMejUxaVVjWlhCaWxuT1pBPT0tLVpQV0ZwSVl5K0dCSlpNNVctLWQ3aGk1dFRjMXBtUDJRQ09QakI3M1E9PQ==?cid=2440816513Get hashmaliciousKnowBe4Browse
                                                • 13.107.246.60
                                                https://inv18993383.cloudfaxservice.de/MSovS?e=amatuer_script_kiddys@pwned.comGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.246.60
                                                TEDGRQXB.exeGet hashmaliciousVidarBrowse
                                                • 204.79.197.203
                                                pCFcu1ilGhGet hashmaliciousUnknownBrowse
                                                • 40.69.147.202
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                a0e9f5d64349fb13191bc781f81f42e1Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 13.107.246.60
                                                ShadowLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                • 13.107.246.60
                                                Setup.exeGet hashmaliciousUnknownBrowse
                                                • 13.107.246.60
                                                Nexol.exeGet hashmaliciousLummaC StealerBrowse
                                                • 13.107.246.60
                                                Setup.exeGet hashmaliciousUnknownBrowse
                                                • 13.107.246.60
                                                Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                • 13.107.246.60
                                                Acgpfgd.exeGet hashmaliciousLummaC StealerBrowse
                                                • 13.107.246.60
                                                MyProfessionalResume_Updated.exeGet hashmaliciousUnknownBrowse
                                                • 13.107.246.60
                                                Set-up.exeGet hashmaliciousGO Backdoor, LummaC StealerBrowse
                                                • 13.107.246.60
                                                No context
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):118
                                                Entropy (8bit):3.5700810731231707
                                                Encrypted:false
                                                SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                MD5:573220372DA4ED487441611079B623CD
                                                SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):784
                                                Entropy (8bit):2.7137690747287806
                                                Encrypted:false
                                                SSDEEP:24:YIrNvpKAzLRwcfHGF8AJp9WtAZRJ5poIHWI:YmbfzLmc88AJtfJ52IHV
                                                MD5:09F73B3902CD3D88E04312787956B654
                                                SHA1:A6C275F1A65DB02D8A752C614C27E88326447C41
                                                SHA-256:72971990E5DC57AC8F4F27701158F6DC16E235814EA17DECA95E59CF5F60BC26
                                                SHA-512:6A68530BA4D4413B587E340CF871162036B6AC60AC0F969C07C70967C3102ADDE3C895BA6F1E2590D9D0C98C253ADFA33CA84E65106C3B56F506FE0E06F0ADA9
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):339968
                                                Entropy (8bit):7.539382218341584
                                                Encrypted:false
                                                SSDEEP:6144:vk3hbdlylKsgwyzcTbWhZFVE+WaxHAjnDiULPQF4AxrnyiaznE4FktxU21VJrVbv:HWa4uAxryiCnBOtxU21VJrVtdnZpzz
                                                MD5:B150D97954FDDC7CC5C9E0FA39343D17
                                                SHA1:01DC83D837C7E31B15856CD41B5E20EFBB91042E
                                                SHA-256:BE720A3647759FDE01969EE6338023BA2887F019C5CCF7C5FE1AE8AE14B5DE68
                                                SHA-512:DF3D5D7D60A9324954D57295BBC7D23F28B788B9F69CBD1667FCDDD1C87B47DCB02F121644D301DA94E3BF25C199E086E2792A4D763798177ACC4A23765E71AA
                                                Malicious:false
                                                Reputation:low
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):512
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3::
                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 09:46:20 2025, Security: 1
                                                Category:dropped
                                                Size (bytes):1440768
                                                Entropy (8bit):7.960789388950168
                                                Encrypted:false
                                                SSDEEP:24576:h41dNCBYVJZ/mwLvFew8vatCtU4cJxRpcVnP/NICq0UgI3PZJSvMPbixZUcdAMyE:+dNKeJxmwLvFe92MYjRmVP/NtPI/ZMke
                                                MD5:8DD1E95248E1B804BE963FE91D76AD30
                                                SHA1:955DB91D0D1E2C0FE851260F7AF857939CB5B33B
                                                SHA-256:EE6402499E13EED61A03E8468A75A54D9DBC5C93A379BD00AD1A04C3AB48BBEC
                                                SHA-512:751D8204B928288A3267273155B9376F8EAF5D71B3752F858492F8F60B466FF842BAB143C526B41C1D0B6F4204BCD762EF7E6819451A877F51E3FB4558DB1A8C
                                                Malicious:false
                                                Preview:......................>.......................................................................r...s...t...u...v...w...x...y...z...{...|.......l.......n.......p.......................................................................................................................................................................................................................................................................................................................................................................q................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):26
                                                Entropy (8bit):3.95006375643621
                                                Encrypted:false
                                                SSDEEP:3:ggPYV:rPYV
                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                Malicious:false
                                                Preview:[ZoneTransfer]....ZoneId=0
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 09:46:20 2025, Security: 1
                                                Category:dropped
                                                Size (bytes):1440768
                                                Entropy (8bit):7.960789388950168
                                                Encrypted:false
                                                SSDEEP:24576:h41dNCBYVJZ/mwLvFew8vatCtU4cJxRpcVnP/NICq0UgI3PZJSvMPbixZUcdAMyE:+dNKeJxmwLvFe92MYjRmVP/NtPI/ZMke
                                                MD5:8DD1E95248E1B804BE963FE91D76AD30
                                                SHA1:955DB91D0D1E2C0FE851260F7AF857939CB5B33B
                                                SHA-256:EE6402499E13EED61A03E8468A75A54D9DBC5C93A379BD00AD1A04C3AB48BBEC
                                                SHA-512:751D8204B928288A3267273155B9376F8EAF5D71B3752F858492F8F60B466FF842BAB143C526B41C1D0B6F4204BCD762EF7E6819451A877F51E3FB4558DB1A8C
                                                Malicious:false
                                                Preview:......................>.......................................................................r...s...t...u...v...w...x...y...z...{...|.......l.......n.......p.......................................................................................................................................................................................................................................................................................................................................................................q................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):165
                                                Entropy (8bit):1.610853976637159
                                                Encrypted:false
                                                SSDEEP:3:iXFQLjLlAWFd:97
                                                MD5:CA2C2DB316A89F044206082EEB3A366E
                                                SHA1:B1B7DFF94B991B26093AA29BF3793DDE245412E1
                                                SHA-256:12393F1035745AD02C149920E37AFFE459CD0448A2AFEE25C1FABA8060758FF7
                                                SHA-512:66BC8C779431737A3FA00AF7697C299BC473B6FD22D48914986821DA7C0AB90554D32F7F2B471EAB5410F9C0DE7E076F4D6DEDDCCE1948818F7781DAE9EDEBE7
                                                Malicious:true
                                                Preview:.user ..e.n.g.i.n.e.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 03:48:39 2025, Security: 1
                                                Entropy (8bit):7.9274991132918435
                                                TrID:
                                                • Microsoft Excel sheet (30009/1) 47.99%
                                                • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                File name:Purchase Inquiry.xla.xlsx
                                                File size:1'528'320 bytes
                                                MD5:0c37ce3722d5c40f455a85337c2755a0
                                                SHA1:7d103a5ac1acc8b50a1a94330d012c42360ce9d2
                                                SHA256:8a1fbda779334255e8bd64158f0fa7cb7e203921f8701e60f1c8ab7a8c2f1a54
                                                SHA512:8f8bdcf910eec2a44fb8f5569218f2a5695be62320ed8ae76f1aeb91baed678602fbce52a0873250a607dd303d9fb991cab364a88abde4732c8b920bdee3d711
                                                SSDEEP:24576:n41dNCBYVJZ/qwLvFew8vatCtU4cJxRpcVnP/NICq0UgI3PZJSvMPbiXQ0SMrD11:QdNKeJxqwLvFe92MYjRmVP/NtPI/ZMka
                                                TLSH:D0652305FB168B12D41A13384DE78AA41736FC80ABB24B0B739CF3493E72EB45A57765
                                                File Content Preview:........................>.......................................................................l...m...n...o...p...q...r...s...t...u...v.......o.......q.......s.......u......................................................................................
                                                Icon Hash:35e58a8c0c8a85b9
                                                Document Type:OLE
                                                Number of OLE Files:1
                                                Has Summary Info:
                                                Application Name:Microsoft Excel
                                                Encrypted Document:True
                                                Contains Word Document Stream:False
                                                Contains Workbook/Book Stream:True
                                                Contains PowerPoint Document Stream:False
                                                Contains Visio Document Stream:False
                                                Contains ObjectPool Stream:False
                                                Flash Objects Count:0
                                                Contains VBA Macros:True
                                                Code Page:1252
                                                Author:
                                                Last Saved By:
                                                Create Time:2006-09-16 00:00:00
                                                Last Saved Time:2025-03-12 03:48:39
                                                Creating Application:Microsoft Excel
                                                Security:1
                                                Document Code Page:1252
                                                Thumbnail Scaling Desired:False
                                                Contains Dirty Links:False
                                                Shared Document:False
                                                Changed Hyperlinks:False
                                                Application Version:786432
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                VBA File Name:Sheet1.cls
                                                Stream Size:977
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 1e a4 81 ad 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Attribute VB_Name = "Sheet1"
                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                Attribute VB_GlobalNameSpace = False
                                                Attribute VB_Creatable = False
                                                Attribute VB_PredeclaredId = True
                                                Attribute VB_Exposed = True
                                                Attribute VB_TemplateDerived = False
                                                Attribute VB_Customizable = True
                                                

                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                VBA File Name:Sheet2.cls
                                                Stream Size:977
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 1e a4 35 ea 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Attribute VB_Name = "Sheet2"
                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                Attribute VB_GlobalNameSpace = False
                                                Attribute VB_Creatable = False
                                                Attribute VB_PredeclaredId = True
                                                Attribute VB_Exposed = True
                                                Attribute VB_TemplateDerived = False
                                                Attribute VB_Customizable = True
                                                

                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                VBA File Name:Sheet3.cls
                                                Stream Size:977
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 1e a4 46 90 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Attribute VB_Name = "Sheet3"
                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                Attribute VB_GlobalNameSpace = False
                                                Attribute VB_Creatable = False
                                                Attribute VB_PredeclaredId = True
                                                Attribute VB_Exposed = True
                                                Attribute VB_TemplateDerived = False
                                                Attribute VB_Customizable = True
                                                

                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                VBA File Name:ThisWorkbook.cls
                                                Stream Size:985
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 1e a4 a4 4e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Attribute VB_Name = "ThisWorkbook"
                                                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                Attribute VB_GlobalNameSpace = False
                                                Attribute VB_Creatable = False
                                                Attribute VB_PredeclaredId = True
                                                Attribute VB_Exposed = True
                                                Attribute VB_TemplateDerived = False
                                                Attribute VB_Customizable = True
                                                

                                                General
                                                Stream Path:\x1CompObj
                                                CLSID:
                                                File Type:data
                                                Stream Size:114
                                                Entropy:4.25248375192737
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:\x5DocumentSummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:244
                                                Entropy:2.889430592781307
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                General
                                                Stream Path:\x5SummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:200
                                                Entropy:3.282567433052416
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . . . . . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                General
                                                Stream Path:MBD0028D784/\x1CompObj
                                                CLSID:
                                                File Type:data
                                                Stream Size:114
                                                Entropy:4.25248375192737
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD0028D784/\x5DocumentSummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:472
                                                Entropy:4.0922508126371575
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , 4 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D Y E I N G O R D E R . . . . . ' D Y E I N G O R D E R ' ! P r i n t _ A r e a . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 34 01 00 00 f0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                General
                                                Stream Path:MBD0028D784/\x5SummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:21284
                                                Entropy:3.0976303650699557
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . R . . . . . . . . . . P . . . . . . . X . . . . . . . h . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . n a h i d . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . % . @ . . . . F * . 6 . @ . . . . , . . . . . . . . . . G . . . . R . . . . . . . . . . . . . . . . . . . ) . . . . . . . . . . . . . . & . . . " W M F C
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 f4 52 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 68 00 00 00 12 00 00 00 78 00 00 00 0b 00 00 00 90 00 00 00 0c 00 00 00 9c 00 00 00 0d 00 00 00 a8 00 00 00 13 00 00 00 b4 00 00 00 11 00 00 00 bc 00 00 00
                                                General
                                                Stream Path:MBD0028D784/MBD0028CC1A/\x1CompObj
                                                CLSID:
                                                File Type:data
                                                Stream Size:114
                                                Entropy:4.25248375192737
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD0028D784/MBD0028CC1A/\x5DocumentSummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:356
                                                Entropy:3.4189844832102483
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P r o f o r m a . . . . . H o j a 2 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . d . . . . . . . . . . . . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 00 01 00 00 bc 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                General
                                                Stream Path:MBD0028D784/MBD0028CC1A/\x5SummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:216
                                                Entropy:3.560552135359314
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . d . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t M a c i n t o s h E x c e l . . . @ . . . . | . # . @ . . . . d . . . . . . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a8 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 64 00 00 00 0c 00 00 00 88 00 00 00 0d 00 00 00 94 00 00 00 13 00 00 00 a0 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                General
                                                Stream Path:MBD0028D784/MBD0028CC1A/Workbook
                                                CLSID:
                                                File Type:Applesoft BASIC program data, first line number 16
                                                Stream Size:691891
                                                Entropy:7.998070276042251
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . P . ! D M A . : & . L x . T e 8 o F h v r 3 . . . . . . . . . . . . \\ . p . w \\ n . 6 i " ? @ . . . 3 D k & . S j < 1 1 . . 3 Q . . c d . H O P \\ ; o . ' > . e T B ; . . . j . A U . e . . I , . 3 . f 3 . B . . . . = a . . . ! . . . = . . . I . . . . a " @ L 6 . . . 8 S . . . G / . _ . . u . . . . d . . . . . ; . . . . ? . . . . p . . . C = . . . H E . . 3 0 . . . @ . . . o . . . . . " . . . 3 Y . . . . / . . . . . . . 1 . . . . M 8 . . - . . g , )
                                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 a7 02 c3 1f d1 50 03 21 44 84 4d 41 ca de b1 d4 e1 3a 85 9f 26 ea e3 aa db e6 0d 4c 9b 78 ab 19 54 a7 65 d5 38 d1 6f 46 68 d1 76 f8 72 33 0e ac e1 00 02 00 b0 04 c1 00 02 00 ef 1c e2 00 00 00 5c 00 70 00 93 77 bf 5c f7 6e 1c e5 36 69 22 3f 40 9b a0 2e cb a5 02 86 b7 bf 33 8c b1 c7 44 d5 6b e3
                                                General
                                                Stream Path:MBD0028D784/Workbook
                                                CLSID:
                                                File Type:Applesoft BASIC program data, first line number 16
                                                Stream Size:311865
                                                Entropy:7.82451108578391
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . Z % 8 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . .
                                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                General
                                                Stream Path:MBD0028D785/\x1Ole
                                                CLSID:
                                                File Type:data
                                                Stream Size:954
                                                Entropy:5.468470102348802
                                                Base64 Encoded:False
                                                Data ASCII:. . . . ` U . . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . t . 3 . . . p . r . o . / . s . 6 . z . p . y . 2 . l . ? . & . a . n . a . t . o . m . y . = . r . u . s . t . i . c . & . b . u . f . f . e . t . = . r . e . s . o . n . a . n . t . & . c . o . p . y . r . i . g . h . t . = . i . m . a . g . i . n . a . r . y . & . s . n . a . i . l . . . . X B . . ^ [ . . ^ . A d S i l o P ~ . . 2 [ , E f D n . U ~ 3 4 . . r 7 . & . . . . . e j F . , . c X + . . . V Z 4
                                                Data Raw:01 00 00 02 df 60 e4 55 e4 87 0c 20 00 00 00 00 00 00 00 00 00 00 00 00 90 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 8c 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 74 00 33 00 2e 00 70 00 72 00 6f 00 2f 00 73 00 36 00 7a 00 70 00 79 00 32 00 6c 00 3f 00 26 00 61 00 6e 00 61 00 74 00 6f 00 6d 00 79 00 3d 00 72 00 75 00 73 00 74 00 69 00 63 00 26 00
                                                General
                                                Stream Path:Workbook
                                                CLSID:
                                                File Type:Applesoft BASIC program data, first line number 16
                                                Stream Size:473269
                                                Entropy:7.999188303168195
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . x " D H g ] / . O = v ' \\ 6 8 . . T . . . . ] . . . . . . . . . . d . . . \\ . p . l r ~ . ( . Q . . - n . e . Q 8 . l ] D Z k q . . . q 5 7 K b . . D . a y . > h . ~ . . n b ~ Y ? . * w = ; . G ! x B . . . = a . . . 5 < . . . = . . . y R } [ . . . } - @ . F ~ . . . . p . . . . ( . . . . . . . . . . . . . . . . * = . . . n 6 . z # O w @ . . . > u . . . 5 " . . . & . . . . . H . . . . . . . L 1 . . . i . . . [ . . O 8 . > f $ H I 1 . . . ) V p 5 D - g 9
                                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 78 e0 22 44 bc 48 a1 67 5d 2f f8 8d 1d cf 4f e1 b5 3d 76 27 d3 5c a4 cb 36 38 bb be d6 be a5 cc 0b 54 c3 f0 1e 9c 0d db b6 a8 8e 95 eb 81 a8 5d 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 a2 64 e2 00 00 00 5c 00 70 00 6c 72 7e 04 28 0f 51 04 8d df 9b 9f 2d 98 b9 6e 83 0b 65 b1 88 88 7f d6 51 38
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                CLSID:
                                                File Type:ASCII text, with CRLF line terminators
                                                Stream Size:525
                                                Entropy:5.238808297908672
                                                Base64 Encoded:True
                                                Data ASCII:I D = " { 0 8 D 7 4 1 3 3 - B F 9 D - 4 3 B 3 - 8 A 5 0 - 7 5 D F 4 4 9 E 8 D 0 D } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 0 C 0 E E 9 9 7 2 9 F F 2 D F F 2
                                                Data Raw:49 44 3d 22 7b 30 38 44 37 34 31 33 33 2d 42 46 39 44 2d 34 33 42 33 2d 38 41 35 30 2d 37 35 44 46 34 34 39 45 38 44 30 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                CLSID:
                                                File Type:data
                                                Stream Size:104
                                                Entropy:3.0488640812019017
                                                Base64 Encoded:False
                                                Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                CLSID:
                                                File Type:data
                                                Stream Size:2644
                                                Entropy:3.9950099557456626
                                                Base64 Encoded:False
                                                Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                CLSID:
                                                File Type:data
                                                Stream Size:553
                                                Entropy:6.36714007967557
                                                Base64 Encoded:True
                                                Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 de 91 e8 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                2025-03-12T10:45:10.896850+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.64969552.123.130.14443TCP
                                                2025-03-12T10:46:15.406767+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.64970813.107.246.60443TCP
                                                2025-03-12T10:46:22.526656+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.64971013.107.246.60443TCP
                                                TimestampSource PortDest PortSource IPDest IP
                                                Mar 12, 2025 10:45:07.207125902 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:07.207173109 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:07.207247972 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:07.207654953 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:07.207665920 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:10.896752119 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:10.896811008 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:10.896850109 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:10.896867037 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:10.896912098 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:10.903352976 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:10.903367043 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.292346001 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.296483040 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.296518087 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.870068073 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.872059107 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.872169971 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.872193098 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.882302046 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.882320881 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.882384062 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.882397890 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.882467985 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.885534048 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.885627985 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.892214060 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.892302036 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.892314911 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.899013996 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.899053097 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.899075985 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.905710936 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.905800104 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.905812979 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.907339096 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.912524939 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.958194017 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.958224058 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.971136093 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.971200943 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.971328020 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.971328020 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.973131895 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.973140001 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.973195076 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.973205090 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.973273993 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.973284960 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.973315954 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.973324060 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.973366022 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.978127003 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.978180885 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.985166073 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.985236883 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.991591930 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.991677999 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.997900009 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:11.997967958 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:11.997982025 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.005110025 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.005158901 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.011642933 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.011703014 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.011720896 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.011759996 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.017672062 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.017735004 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.017754078 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.023904085 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.023946047 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.023962021 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.046152115 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.046303034 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.053267002 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.053355932 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.053430080 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.053478956 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.053802013 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.054303885 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.054342985 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.054351091 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.054366112 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.054410934 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.054904938 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.054965973 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.054976940 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.055016994 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.064634085 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.064655066 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.064709902 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.064728022 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.069874048 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.069921970 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.069936991 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.074780941 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.074795008 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.074846029 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.074862003 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.074908018 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.078033924 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.078161955 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.078376055 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.078391075 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.081753969 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.081824064 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.085155010 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.085249901 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.085263014 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.085306883 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.088654041 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.088718891 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.088731050 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.091582060 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.091619015 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.091634035 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.095431089 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.095447063 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.095487118 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.095499992 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.095782042 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.098678112 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.098735094 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.098747015 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.101457119 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.101512909 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.106731892 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.106792927 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.106806040 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.106847048 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.109201908 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.109263897 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:12.118004084 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:45:12.161221027 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:45:54.013545036 CET49704443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:45:54.013597965 CET443497045.161.200.29192.168.2.6
                                                Mar 12, 2025 10:45:54.013691902 CET49704443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:45:54.014007092 CET49704443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:45:54.014019966 CET443497045.161.200.29192.168.2.6
                                                Mar 12, 2025 10:45:57.327783108 CET443497045.161.200.29192.168.2.6
                                                Mar 12, 2025 10:45:57.327912092 CET49704443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:45:57.329004049 CET49704443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:45:57.329138041 CET443497045.161.200.29192.168.2.6
                                                Mar 12, 2025 10:45:57.329207897 CET49704443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:45:57.330122948 CET49705443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:45:57.330177069 CET443497055.161.200.29192.168.2.6
                                                Mar 12, 2025 10:45:57.330259085 CET49705443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:45:57.330527067 CET49705443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:45:57.330538988 CET443497055.161.200.29192.168.2.6
                                                Mar 12, 2025 10:46:00.504040956 CET443497055.161.200.29192.168.2.6
                                                Mar 12, 2025 10:46:00.504292965 CET49705443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:46:00.504544973 CET49705443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:46:00.504684925 CET443497055.161.200.29192.168.2.6
                                                Mar 12, 2025 10:46:00.504741907 CET49705443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:46:00.505186081 CET49706443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:46:00.505230904 CET443497065.161.200.29192.168.2.6
                                                Mar 12, 2025 10:46:00.505310059 CET49706443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:46:00.505409956 CET49706443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:46:00.505438089 CET443497065.161.200.29192.168.2.6
                                                Mar 12, 2025 10:46:00.505487919 CET49706443192.168.2.65.161.200.29
                                                Mar 12, 2025 10:46:09.761555910 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:09.761609077 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:09.761672974 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:09.762233973 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:09.762247086 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:15.406546116 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:15.406766891 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:15.417118073 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:15.417989969 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:15.421523094 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:15.421529055 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:15.787491083 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:15.789468050 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:15.789509058 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.157985926 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.164859056 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.164896011 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.165031910 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.165060043 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.165122032 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.171102047 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.171153069 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.177088022 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.179610968 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.184046030 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.184117079 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.184123993 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.188580990 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.193207979 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.193269014 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.198013067 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.200474024 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.200483084 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.204746962 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.204799891 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.251101971 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.251167059 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.251283884 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.251434088 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.260250092 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.260308981 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.263643980 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.263676882 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.263725996 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.263732910 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.270571947 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.270605087 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.270863056 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.277426004 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.277486086 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.277492046 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.277595043 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.284063101 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.284157038 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.284162045 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.290893078 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.290945053 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.291007042 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.298206091 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.298279047 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.298299074 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.298337936 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.304790020 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.304902077 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.304950953 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.304959059 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.311502934 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.311567068 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.317147970 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.317203045 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.323824883 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.323882103 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.328710079 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.328761101 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.328866959 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.335263968 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.335314989 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.335356951 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.338144064 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.338198900 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.338207006 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.340596914 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.340642929 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.340646982 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.346477985 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.346537113 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.346640110 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.346683025 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.352796078 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.352855921 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.358567953 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.358623981 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.358629942 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.361990929 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.362035036 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.362040043 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.366080046 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.366132021 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.366137981 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.366183043 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.368805885 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.368866920 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.372374058 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.372430086 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.372474909 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.372481108 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.375946045 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.376005888 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.379664898 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.379719973 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.379740953 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.379791021 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.379832029 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.383225918 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.383289099 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.383294106 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.386869907 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.386900902 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.386918068 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.390417099 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.390470982 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.390477896 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.390507936 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.394099951 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.394155025 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.394160032 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.397717953 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.397762060 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.397768021 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.401200056 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.401252031 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.401257992 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.401297092 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.405519009 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.405581951 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.405587912 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.409384012 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.409452915 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.409835100 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.412655115 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.412713051 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.415998936 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.416049004 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.419421911 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.419478893 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.423264980 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.423321009 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.423326969 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.423360109 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.426677942 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.426731110 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.426738024 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.430187941 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.430237055 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.430243969 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:16.473732948 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:16.981106997 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:46:16.981328011 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:46:16.981328011 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:46:16.981349945 CET49695443192.168.2.652.123.130.14
                                                Mar 12, 2025 10:46:16.981362104 CET4434969552.123.130.14192.168.2.6
                                                Mar 12, 2025 10:46:20.458594084 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:20.458626986 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:20.459273100 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:20.459311962 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:20.459425926 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:20.459556103 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:20.459574938 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:20.914568901 CET4434970813.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:20.958123922 CET49708443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:22.526591063 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:22.526655912 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:22.528352976 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:22.528361082 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:22.528738022 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:22.535814047 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:22.576317072 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:23.309828043 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:23.309883118 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:23.310014009 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:23.310071945 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:23.310116053 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:23.311315060 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:23.311315060 CET49710443192.168.2.613.107.246.60
                                                Mar 12, 2025 10:46:23.311333895 CET4434971013.107.246.60192.168.2.6
                                                Mar 12, 2025 10:46:23.311353922 CET4434971013.107.246.60192.168.2.6
                                                TimestampSource PortDest PortSource IPDest IP
                                                Mar 12, 2025 10:45:53.997848034 CET6223353192.168.2.61.1.1.1
                                                Mar 12, 2025 10:45:54.012736082 CET53622331.1.1.1192.168.2.6
                                                Mar 12, 2025 10:46:09.752293110 CET5846453192.168.2.61.1.1.1
                                                Mar 12, 2025 10:46:09.760775089 CET53584641.1.1.1192.168.2.6
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Mar 12, 2025 10:45:53.997848034 CET192.168.2.61.1.1.10x272fStandard query (0)st3.proA (IP address)IN (0x0001)false
                                                Mar 12, 2025 10:46:09.752293110 CET192.168.2.61.1.1.10xf5d4Standard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Mar 12, 2025 10:45:07.206547976 CET1.1.1.1192.168.2.60x24a1No error (0)ecs-office.s-0005.dual-s-msedge.netshed.s-0005.dual-s-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Mar 12, 2025 10:45:07.206547976 CET1.1.1.1192.168.2.60x24a1No error (0)shed.s-0005.dual-s-dc-msedge.nets-0005.dual-s-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Mar 12, 2025 10:45:07.206547976 CET1.1.1.1192.168.2.60x24a1No error (0)s-0005.dual-s-dc-msedge.net52.123.130.14A (IP address)IN (0x0001)false
                                                Mar 12, 2025 10:45:07.206547976 CET1.1.1.1192.168.2.60x24a1No error (0)s-0005.dual-s-dc-msedge.net52.123.131.14A (IP address)IN (0x0001)false
                                                Mar 12, 2025 10:45:54.012736082 CET1.1.1.1192.168.2.60x272fNo error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                Mar 12, 2025 10:46:09.760775089 CET1.1.1.1192.168.2.60xf5d4No error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                Mar 12, 2025 10:46:09.760775089 CET1.1.1.1192.168.2.60xf5d4No error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Mar 12, 2025 10:46:09.760775089 CET1.1.1.1192.168.2.60xf5d4No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Mar 12, 2025 10:46:09.760775089 CET1.1.1.1192.168.2.60xf5d4No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Mar 12, 2025 10:46:09.760775089 CET1.1.1.1192.168.2.60xf5d4No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                • otelrules.svc.static.microsoft
                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                Mar 12, 2025 10:46:15.417118073 CET13.107.246.60443192.168.2.649708CN=otelrules.svc.static.microsoft, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 01:57:58 CET 2025 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Aug 03 02:57:58 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-23-65281,29-23-24,0a0e9f5d64349fb13191bc781f81f42e1
                                                CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.64971013.107.246.604434980C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                TimestampBytes transferredDirectionData
                                                2025-03-12 09:46:22 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                Host: otelrules.svc.static.microsoft
                                                2025-03-12 09:46:23 UTC522INHTTP/1.1 200 OK
                                                Date: Wed, 12 Mar 2025 09:46:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2128
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                ETag: "0x8DC582BA41F3C62"
                                                x-ms-request-id: 99b56f15-001e-0065-1d31-930b73000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20250312T094622Z-178d6db77865wnfkhC1MIAcaqw00000002g0000000008n87
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L2_T2
                                                X-Cache: TCP_REMOTE_HIT
                                                Accept-Ranges: bytes
                                                2025-03-12 09:46:23 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:05:45:00
                                                Start date:12/03/2025
                                                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                Imagebase:0xfc0000
                                                File size:53'161'064 bytes
                                                MD5 hash:4A871771235598812032C822E6F68F19
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                Target ID:10
                                                Start time:05:46:04
                                                Start date:12/03/2025
                                                Path:C:\Windows\splwow64.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\splwow64.exe 12288
                                                Imagebase:0x7ff74e570000
                                                File size:163'840 bytes
                                                MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                Target ID:13
                                                Start time:05:46:21
                                                Start date:12/03/2025
                                                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
                                                Imagebase:0xfc0000
                                                File size:53'161'064 bytes
                                                MD5 hash:4A871771235598812032C822E6F68F19
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                No disassembly