Edit tour

Windows Analysis Report
Purchase Order.xla.xlsx

Overview

General Information

Sample name:Purchase Order.xla.xlsx
Analysis ID:1632081
MD5:46ffff470dac9be64706177c35fa4021
SHA1:4be5858b3b9cf7fda828a0aa9c517f5fd3c8fc94
SHA256:e3f2bd2eac9334d540f60520c2623d25630fa6b7f8b52325a31f8fe38b05dbdd
Tags:CVE-2017-0199xlaxlsxuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • EXCEL.EXE (PID: 6980 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 5852 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 5116 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Order.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 104.26.1.139, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6980, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49694
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.7, DestinationIsIpv6: false, DestinationPort: 49694, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6980, Protocol: tcp, SourceIp: 104.26.1.139, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-07T19:32:46.348749+010020283713Unknown Traffic192.168.2.74969713.107.246.60443TCP
2025-03-07T19:32:55.514386+010020283713Unknown Traffic192.168.2.74969913.107.246.60443TCP
2025-03-07T19:32:55.608322+010020283713Unknown Traffic192.168.2.74969813.107.246.60443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Order.xla.xlsxAvira: detected
Source: Purchase Order.xla.xlsxVirustotal: Detection: 41%Perma Link
Source: Purchase Order.xla.xlsxReversingLabs: Detection: 31%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 104.26.1.139:443 -> 192.168.2.7:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.161.200.29:443 -> 192.168.2.7:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49697 version: TLS 1.2
Source: global trafficDNS query: name: link.orai.io
Source: global trafficDNS query: name: st3.pro
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.7:49694
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.7:49694
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.7:49694
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.7:49694
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.7:49694
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.7:49694
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.7:49694
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.7:49694
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.7:49694 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.7:49694
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49695
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49695
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49695
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49695
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49695
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49695
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49695
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49695
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49695 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49695
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49696
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49696
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49696
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49696
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49696
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49696
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.7:49696
Source: global trafficTCP traffic: 192.168.2.7:49696 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49697 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49697
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49699
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.7:49698 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.7:49698
Source: excel.exeMemory has grown: Private usage: 1MB later: 70MB
Source: Joe Sandbox ViewIP Address: 104.26.1.139 104.26.1.139
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49697 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49698 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49699 -> 13.107.246.60:443
Source: global trafficHTTP traffic detected: GET /bDtOtA?&obi=boundless&doe=wrong&street HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: link.orai.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /nIpWB3U HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /bDtOtA?&obi=boundless&doe=wrong&street HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: link.orai.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /nIpWB3U HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: link.orai.io
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Date: Fri, 07 Mar 2025 18:32:35 GMTEtag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"Strict-Transport-Security: max-age=15552000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-Dns-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Powered-By: Next.jsX-Xss-Protection: 1; mode=blockConnection: closeTransfer-Encoding: chunked
Source: Purchase Order.xla.xlsxString found in binary or memory: https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetQ
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownHTTPS traffic detected: 104.26.1.139:443 -> 192.168.2.7:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.161.200.29:443 -> 192.168.2.7:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49697 version: TLS 1.2
Source: Purchase Order.xla.xlsxOLE indicator, VBA macros: true
Source: Purchase Order.xla.xlsxStream path 'MBD0029F7FC/\x1Ole' : https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetQBT,U"%2-x="K~\6XQFCjf}!9<}_&^2D:V"\a)n+^F;B416`6[CQM;itEddC;:}#RtsMZOfTuI88bNfeDEm7QIESATj82ZY5EMsPIYHnxwJ0lq9DPtyyOV3EifZR2graO4T987RoY5B0Yv1BOADrVWc8NK1sXXBATIrt3pcP387Zw85BdkYizmEhKYngUiuU60d0bvHoA8xCnEF7BwKPzuYko52NV6PmSr1sOX1dtcCJV4OP7eRcJl1mYWRLzf6fm0iYd5MyPyl4VlTluUSsdJIYE0EfDTS1dVy1H6pHI9AkL#<YLBT48`@*2O
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'purchase order.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal56.winXLSX@4/4@3/3
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Order.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user~1\AppData\Local\Temp\{1B52668F-5D0E-49E5-B8FC-7C13FC1DFDCD} - OProcSessId.datJump to behavior
Source: Purchase Order.xla.xlsxOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Purchase Order.xla.xlsxVirustotal: Detection: 41%
Source: Purchase Order.xla.xlsxReversingLabs: Detection: 31%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Order.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Purchase Order.xla.xlsxStatic file information: File size 1135616 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Purchase Order.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Order.xla.xlsxStream path 'MBD0029F7FB/Workbook' entropy: 7.998690752 (max. 8.0)
Source: Purchase Order.xla.xlsxStream path 'Workbook' entropy: 7.99714884177 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 788Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632081 Sample: Purchase Order.xla.xlsx Startdate: 07/03/2025 Architecture: WINDOWS Score: 56 17 star-azurefd-prod.trafficmanager.net 2->17 19 st3.pro 2->19 21 5 other IPs or domains 2->21 29 Antivirus / Scanner detection for submitted sample 2->29 31 Multi AV Scanner detection for submitted file 2->31 7 EXCEL.EXE 227 57 2->7         started        11 EXCEL.EXE 48 43 2->11         started        signatures3 process4 dnsIp5 23 s-part-0032.t-0009.t-msedge.net 13.107.246.60, 443, 49697, 49698 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 7->23 25 st3.pro 5.161.200.29, 443, 49695, 49696 HETZNER-ASDE Germany 7->25 27 link.orai.io 104.26.1.139, 443, 49694 CLOUDFLARENETUS United States 7->27 15 C:\Users\user\...\~$Purchase Order.xla.xlsx, data 7->15 dropped 13 splwow64.exe 1 7->13         started        file6 process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Order.xla.xlsx42%VirustotalBrowse
Purchase Order.xla.xlsx32%ReversingLabsWin32.Exploit.CVE-2017-0199
Purchase Order.xla.xlsx100%AviraEXP/CVE-2017-0199.yvyxc
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetQ0%Avira URL Cloudsafe
https://st3.pro/nIpWB3U0%Avira URL Cloudsafe
https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&street0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
link.orai.io
104.26.1.139
truefalse
    high
    st3.pro
    5.161.200.29
    truefalse
      high
      s-0005.dual-s-msedge.net
      52.123.129.14
      truefalse
        high
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          high
          otelrules.svc.static.microsoft
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://otelrules.svc.static.microsoft/rules/excel.exe-Production-v19.bundlefalse
              high
              https://st3.pro/404false
                high
                https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
                  high
                  https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://otelrules.svc.static.microsoft/rules/rule120603v8s19.xmlfalse
                    high
                    https://st3.pro/nIpWB3Ufalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetQPurchase Order.xla.xlsxfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.26.1.139
                    link.orai.ioUnited States
                    13335CLOUDFLARENETUSfalse
                    5.161.200.29
                    st3.proGermany
                    24940HETZNER-ASDEfalse
                    13.107.246.60
                    s-part-0032.t-0009.t-msedge.netUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1632081
                    Start date and time:2025-03-07 19:30:22 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 5m 21s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsofficecookbook.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Run name:Without Instrumentation
                    Number of analysed new started processes analysed:15
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:Purchase Order.xla.xlsx
                    Detection:MAL
                    Classification:mal56.winXLSX@4/4@3/3
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .xlsx
                    • Found Word or Excel or PowerPoint or XPS Viewer
                    • Attach to Office via COM
                    • Active ActiveX Object
                    • Active ActiveX Object
                    • Scroll down
                    • Close Viewer
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.28.47, 23.199.214.10, 51.132.193.105, 20.189.173.3, 52.123.129.14, 20.190.159.2
                    • Excluded domains from analysis (whitelisted): eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, c.pki.goog, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, onedscolprdwus02.westus.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, uks-azsc-000.roaming.officeapps.live.com, onedscolprduks05.uksouth.cloudapp.azure.com, config.officeapps.live.com, e16604.f.akamaiedge.net, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net, uks-azsc-config.officeapps.live.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtCreateKey calls found.
                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    TimeTypeDescription
                    13:32:38API Interceptor811x Sleep call for process: splwow64.exe modified
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    104.26.1.139New Order.xlsGet hashmaliciousUnknownBrowse
                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                        New Order.xlsGet hashmaliciousUnknownBrowse
                          VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                            Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                              05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousUnknownBrowse
                                05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousHidden Macro 4.0Browse
                                  Outstanding statement.xlsGet hashmaliciousUnknownBrowse
                                    SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                      5.161.200.29NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                        New Order.xlsGet hashmaliciousUnknownBrowse
                                          Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                            Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                              NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                New Order.xlsGet hashmaliciousUnknownBrowse
                                                  Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                    Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                                                      • www.mimecast.com/Customers/Support/Contact-support/
                                                      http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                                      • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      link.orai.ioNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      s-0005.dual-s-msedge.netNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 52.123.128.14
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 52.123.128.14
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 52.123.128.14
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 52.123.129.14
                                                      (No subject).emlGet hashmaliciousUnknownBrowse
                                                      • 52.123.129.14
                                                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 52.123.128.14
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 52.123.128.14
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 52.123.129.14
                                                      st3.proNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      CLOUDFLARENETUSNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      JqGBbm7.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 188.114.97.3
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      HETZNER-ASDENEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      MICROSOFT-CORP-MSN-AS-BLOCKUSNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      6271f898ce5be7dd52b0fc260d0662b3NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.1.139
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.1.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.1.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.1.139
                                                      VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.1.139
                                                      Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.1.139
                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.1.139
                                                      Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.1.139
                                                      VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.1.139
                                                      a0e9f5d64349fb13191bc781f81f42e1JqGBbm7.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 13.107.246.60
                                                      NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      alex122121.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 13.107.246.60
                                                      alex12312.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                      • 13.107.246.60
                                                      fuck122112.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 13.107.246.60
                                                      No context
                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):118
                                                      Entropy (8bit):3.5700810731231707
                                                      Encrypted:false
                                                      SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                      MD5:573220372DA4ED487441611079B623CD
                                                      SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                      SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                      SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):784
                                                      Entropy (8bit):2.7137690747287806
                                                      Encrypted:false
                                                      SSDEEP:24:YIrNvpKAzLRwcfHGF8AJp9WtAZRJ5poIHWI:YmbfzLmc88AJtfJ52IHV
                                                      MD5:09F73B3902CD3D88E04312787956B654
                                                      SHA1:A6C275F1A65DB02D8A752C614C27E88326447C41
                                                      SHA-256:72971990E5DC57AC8F4F27701158F6DC16E235814EA17DECA95E59CF5F60BC26
                                                      SHA-512:6A68530BA4D4413B587E340CF871162036B6AC60AC0F969C07C70967C3102ADDE3C895BA6F1E2590D9D0C98C253ADFA33CA84E65106C3B56F506FE0E06F0ADA9
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.
                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):512
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3::
                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):165
                                                      Entropy (8bit):1.7769794087092887
                                                      Encrypted:false
                                                      SSDEEP:3:iXKG/4N+RMlW8td:iXlMlW8/
                                                      MD5:37BD8218D560948827D3B948CAFA579C
                                                      SHA1:24347FB0A66F2DA8AD3BAB818E3C24977104E5DA
                                                      SHA-256:189E2D5600E0CC41F498D2EB22FA451F81746DCDBAA3EC1146A22C3A74452DA6
                                                      SHA-512:A34D703FEBFD9E45A57BF047D9CCF890482B0F7CD3788F9BFD89DECA13B96DD4F43BDB0C4D81CC716DEAC37BCD1C393A7BCB159B471B5721B367E4884B17C699
                                                      Malicious:true
                                                      Preview:.user ..f.r.o.n.t.d.e.s.k. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Mar 6 03:52:23 2025, Security: 1
                                                      Entropy (8bit):7.979201229960194
                                                      TrID:
                                                      • Microsoft Excel sheet (30009/1) 47.99%
                                                      • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                      • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                      File name:Purchase Order.xla.xlsx
                                                      File size:1'135'616 bytes
                                                      MD5:46ffff470dac9be64706177c35fa4021
                                                      SHA1:4be5858b3b9cf7fda828a0aa9c517f5fd3c8fc94
                                                      SHA256:e3f2bd2eac9334d540f60520c2623d25630fa6b7f8b52325a31f8fe38b05dbdd
                                                      SHA512:c50ccb00a87eaac33ccbeb72b4524e078d377977dd071c841ca5b99bac61b6917a1ff7913c28cbfe3639e7435ecf23ce1881050baf15faff9ed215f20b626ade
                                                      SSDEEP:24576:ylEXNU2MvJtCZTWsCQRLqWmSi6567FAufv8Si8w9SAuO:lX6rJECsCQRLGIMFAWw8UuO
                                                      TLSH:803523A0BBC1C717C286747595FAD98A0ECCFC12AF51E14BB740779EB631BA2A11311B
                                                      File Content Preview:........................>...............................................................................................................o.......q..............................................................................................................
                                                      Icon Hash:35e58a8c0c8a85b9
                                                      Document Type:OLE
                                                      Number of OLE Files:1
                                                      Has Summary Info:
                                                      Application Name:Microsoft Excel
                                                      Encrypted Document:True
                                                      Contains Word Document Stream:False
                                                      Contains Workbook/Book Stream:True
                                                      Contains PowerPoint Document Stream:False
                                                      Contains Visio Document Stream:False
                                                      Contains ObjectPool Stream:False
                                                      Flash Objects Count:0
                                                      Contains VBA Macros:True
                                                      Code Page:1252
                                                      Author:
                                                      Last Saved By:
                                                      Create Time:2006-09-16 00:00:00
                                                      Last Saved Time:2025-03-06 03:52:23
                                                      Creating Application:Microsoft Excel
                                                      Security:1
                                                      Document Code Page:1252
                                                      Thumbnail Scaling Desired:False
                                                      Contains Dirty Links:False
                                                      Shared Document:False
                                                      Changed Hyperlinks:False
                                                      Application Version:786432
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                      VBA File Name:Sheet1.cls
                                                      Stream Size:977
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 48 82 b8 da 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Attribute VB_Name = "Sheet1"
                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                      Attribute VB_GlobalNameSpace = False
                                                      Attribute VB_Creatable = False
                                                      Attribute VB_PredeclaredId = True
                                                      Attribute VB_Exposed = True
                                                      Attribute VB_TemplateDerived = False
                                                      Attribute VB_Customizable = True
                                                      

                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                      VBA File Name:Sheet2.cls
                                                      Stream Size:977
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H m . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 48 82 6d 07 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Attribute VB_Name = "Sheet2"
                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                      Attribute VB_GlobalNameSpace = False
                                                      Attribute VB_Creatable = False
                                                      Attribute VB_PredeclaredId = True
                                                      Attribute VB_Exposed = True
                                                      Attribute VB_TemplateDerived = False
                                                      Attribute VB_Customizable = True
                                                      

                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                      VBA File Name:Sheet3.cls
                                                      Stream Size:977
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 48 82 aa aa 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Attribute VB_Name = "Sheet3"
                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                      Attribute VB_GlobalNameSpace = False
                                                      Attribute VB_Creatable = False
                                                      Attribute VB_PredeclaredId = True
                                                      Attribute VB_Exposed = True
                                                      Attribute VB_TemplateDerived = False
                                                      Attribute VB_Customizable = True
                                                      

                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                      VBA File Name:ThisWorkbook.cls
                                                      Stream Size:985
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H j | . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . -
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 48 82 6a 7c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Attribute VB_Name = "ThisWorkbook"
                                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                      Attribute VB_GlobalNameSpace = False
                                                      Attribute VB_Creatable = False
                                                      Attribute VB_PredeclaredId = True
                                                      Attribute VB_Exposed = True
                                                      Attribute VB_TemplateDerived = False
                                                      Attribute VB_Customizable = True
                                                      

                                                      General
                                                      Stream Path:\x1CompObj
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:114
                                                      Entropy:4.25248375192737
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                      General
                                                      Stream Path:\x5DocumentSummaryInformation
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:244
                                                      Entropy:2.889430592781307
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                      General
                                                      Stream Path:\x5SummaryInformation
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:200
                                                      Entropy:3.3020681057018666
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . 5 * K . . . . . . . . .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                      General
                                                      Stream Path:MBD0029F7FB/\x1CompObj
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:114
                                                      Entropy:4.25248375192737
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                      General
                                                      Stream Path:MBD0029F7FB/\x5DocumentSummaryInformation
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:356
                                                      Entropy:3.4189844832102483
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P r o f o r m a . . . . . H o j a 2 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . d . . . . . . . . . . . . . . . . .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 00 01 00 00 bc 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                      General
                                                      Stream Path:MBD0029F7FB/\x5SummaryInformation
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:216
                                                      Entropy:3.6265508148366
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . d . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t M a c i n t o s h E x c e l . . . @ . . . . | . # . @ . . . - ( J . . . . . . . . .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a8 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 64 00 00 00 0c 00 00 00 88 00 00 00 0d 00 00 00 94 00 00 00 13 00 00 00 a0 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                      General
                                                      Stream Path:MBD0029F7FB/Workbook
                                                      CLSID:
                                                      File Type:Applesoft BASIC program data, first line number 16
                                                      Stream Size:912898
                                                      Entropy:7.998690752004616
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . 3 & . ^ 6 8 y \\ F . . * . 7 i Y . . 5 . . k | E : E 5 P u # ~ . . . . . . . . s . . . \\ . p . . B . . L Y U a ^ . . . g m p . K f N m . ) C 3 . d y . . z C 7 , 2 x . 9 R 7 F . ] . z " . ^ . z Y . u 5 6 \\ - X L " B . . . . a . . . J . . . . = . . . R . . . 2 V . . . O . . . b . . . . . L ` . . . . . . . . . . . . . . . . . . . . . . p = . . . 7 { . p 7 | o f W ( @ . . . o % . . . M " . . . . . . . . . . . @ . . . k = 1 . . . ] e l 2 \\ . Y > w a * , .
                                                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 1c dc 00 9e 33 d3 26 0a 5e c3 36 38 79 e1 5c 46 b3 05 03 2a 09 37 69 59 19 0e 35 17 0b 6b bf ae ce 7c 45 3a 97 b6 45 35 de 50 97 75 23 7e 0d ac e1 00 02 00 b0 04 c1 00 02 00 b0 73 e2 00 00 00 5c 00 70 00 00 f4 42 dd b9 fc b3 0c e5 4c 59 ae bb 55 61 b7 a4 e5 84 5e b2 d8 18 1f c9 89 b5 89 e8 67
                                                      General
                                                      Stream Path:MBD0029F7FC/\x1Ole
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:862
                                                      Entropy:5.280886203656377
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . [ : j J . . . . . . . . . . . . . $ . . . y . . . K . . . . h . t . t . p . s . : . / . / . l . i . n . k . . . o . r . a . i . . . i . o . / . b . D . t . O . t . A . ? . & . o . b . i . = . b . o . u . n . d . l . e . s . s . & . d . o . e . = . w . r . o . n . g . & . s . t . r . e . e . t . . . Q B T . . . . U " . % 2 - x . = " K ~ . \\ 6 X . Q . . F C j f } ! 9 . < } _ & ^ 2 . D : V " \\ a ) . n + . ^ . F . . . ; B 4 1 . 6 ` 6 [ C . Q M ; i t E . d d . C . ; . : . } . # . . . . . . . . . . .
                                                      Data Raw:01 00 00 02 5b d9 3a 6a e4 4a ad 1d 00 00 00 00 00 00 00 00 00 00 00 00 24 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 20 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6c 00 69 00 6e 00 6b 00 2e 00 6f 00 72 00 61 00 69 00 2e 00 69 00 6f 00 2f 00 62 00 44 00 74 00 4f 00 74 00 41 00 3f 00 26 00 6f 00 62 00 69 00 3d 00 62 00 6f 00 75 00 6e 00 64 00 6c 00 65 00
                                                      General
                                                      Stream Path:Workbook
                                                      CLSID:
                                                      File Type:Applesoft BASIC program data, first line number 16
                                                      Stream Size:197294
                                                      Entropy:7.997148841767002
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . P K G 7 . . < e . . . . . d J . 7 0 _ O p . . o % 1 . . . . . . . . . . . % . . . \\ . p . 3 @ ) > M . . h ! . " x K P h 9 q N . / e @ . ; ; + 7 . R , @ 9 . . a | . L . L n z 7 _ q \\ ! v + w ) k + b q . Y 9 : . . " W X c B . . . v a . . . - b . . . = . . . , ' C . . . . . ? . D . . 4 . . . . . . . @ > . . . . . . . . . / . . . o . . . = = . . . N , S N Q e B n @ . . . 5 . . . \\ " . . . . . . . , . . . $ . . . v 1 . . . I O , . e . . # A n $ ' 1 . . . - .
                                                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 d3 50 fb e9 4b b6 47 ed 37 f8 98 0d d5 b8 ac 3c 65 1c 0a e2 e6 0b 0d 0b e9 ff f8 64 4a 83 7f f7 37 fd 30 d6 5f 4f cf 70 c8 92 d3 9b 6f d7 25 31 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 25 e2 00 00 00 5c 00 70 00 33 e2 40 99 de 29 3e 86 8b 4d 07 1f 68 21 1e 22 78 ec 4b df 50 68 39 bf 8b 71
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                      CLSID:
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Stream Size:529
                                                      Entropy:5.241094844295408
                                                      Base64 Encoded:True
                                                      Data ASCII:I D = " { E 4 2 4 4 A A 7 - F C 9 A - 4 E 1 E - A 2 1 D - A B D D E C E 8 F C 3 2 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " A 6 A 4 F 6 2 A 0 A D 6 E C D A E
                                                      Data Raw:49 44 3d 22 7b 45 34 32 34 34 41 41 37 2d 46 43 39 41 2d 34 45 31 45 2d 41 32 31 44 2d 41 42 44 44 45 43 45 38 46 43 33 32 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:104
                                                      Entropy:3.0488640812019017
                                                      Base64 Encoded:False
                                                      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:2644
                                                      Entropy:3.9759068224871146
                                                      Base64 Encoded:False
                                                      Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                      Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:553
                                                      Entropy:6.367001240826013
                                                      Base64 Encoded:True
                                                      Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                                                      Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 ee a9 e0 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                      Download Network PCAP: filteredfull

                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                      2025-03-07T19:32:46.348749+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74969713.107.246.60443TCP
                                                      2025-03-07T19:32:55.514386+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74969913.107.246.60443TCP
                                                      2025-03-07T19:32:55.608322+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74969813.107.246.60443TCP
                                                      • Total Packets: 222
                                                      • 443 (HTTPS)
                                                      • 53 (DNS)
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 7, 2025 19:32:27.600521088 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:27.600562096 CET44349694104.26.1.139192.168.2.7
                                                      Mar 7, 2025 19:32:27.600621939 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:27.618510962 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:27.618532896 CET44349694104.26.1.139192.168.2.7
                                                      Mar 7, 2025 19:32:29.842694998 CET44349694104.26.1.139192.168.2.7
                                                      Mar 7, 2025 19:32:29.842787027 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:29.847569942 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:29.847587109 CET44349694104.26.1.139192.168.2.7
                                                      Mar 7, 2025 19:32:29.847826958 CET44349694104.26.1.139192.168.2.7
                                                      Mar 7, 2025 19:32:29.847886086 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:29.848325014 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:29.892328978 CET44349694104.26.1.139192.168.2.7
                                                      Mar 7, 2025 19:32:30.570429087 CET44349694104.26.1.139192.168.2.7
                                                      Mar 7, 2025 19:32:30.570522070 CET44349694104.26.1.139192.168.2.7
                                                      Mar 7, 2025 19:32:30.570557117 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:30.570678949 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:30.574244976 CET49694443192.168.2.7104.26.1.139
                                                      Mar 7, 2025 19:32:30.574275017 CET44349694104.26.1.139192.168.2.7
                                                      Mar 7, 2025 19:32:30.591331005 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:30.591381073 CET443496955.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:30.591516018 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:30.591969967 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:30.591998100 CET443496955.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:32.665946960 CET443496955.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:32.666045904 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:32.673130989 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:32.673151016 CET443496955.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:32.673419952 CET443496955.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:32.673616886 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:32.673966885 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:32.720330000 CET443496955.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:33.159322977 CET443496955.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:33.159409046 CET443496955.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:33.159430027 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:33.159457922 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:33.169666052 CET49695443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:33.169687033 CET443496955.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:33.170763969 CET49696443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:33.170794964 CET443496965.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:33.170885086 CET49696443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:33.171274900 CET49696443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:33.171287060 CET443496965.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:35.329755068 CET443496965.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:35.329899073 CET49696443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:35.330681086 CET49696443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:35.330681086 CET49696443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:35.330712080 CET443496965.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:35.330769062 CET443496965.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:35.975795031 CET443496965.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:35.975853920 CET49696443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:35.976751089 CET49696443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:35.976804018 CET443496965.161.200.29192.168.2.7
                                                      Mar 7, 2025 19:32:35.976933956 CET49696443192.168.2.75.161.200.29
                                                      Mar 7, 2025 19:32:43.619956970 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:43.620001078 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:43.620076895 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:43.620454073 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:43.620488882 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:46.348669052 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:46.348748922 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:46.350647926 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:46.350662947 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:46.350996017 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:46.352710962 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:46.400321007 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.034965038 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.035000086 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.035020113 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.035096884 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.035131931 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.035151005 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.035178900 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.109922886 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.109952927 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.110011101 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.110044003 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.110055923 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.110101938 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.110362053 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.150996923 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.151025057 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.151078939 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.151094913 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.151123047 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.151139975 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.193065882 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.193129063 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.193152905 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.193180084 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.193195105 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.193223953 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.215873003 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.215944052 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.215955019 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.215966940 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.216000080 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.216021061 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.239782095 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.239810944 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.239856005 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.239866972 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.239898920 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.239916086 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.258876085 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.258898973 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.258979082 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.259001017 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.259069920 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.285130978 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.285152912 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.285209894 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.285228014 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.285258055 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.285278082 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.297065020 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.297080040 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.297149897 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.297166109 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.297207117 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.308979988 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.308998108 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.309063911 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.309073925 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.309118986 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.321363926 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.321381092 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.321444035 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.321451902 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.321494102 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.333569050 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.333586931 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.333633900 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.333646059 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.333678007 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.333695889 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.343008995 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.343024969 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.343081951 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.343090057 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.343132019 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.353693008 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.353708029 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.353773117 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.353781939 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.353821993 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.371051073 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.371067047 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.371146917 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.371157885 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.371196985 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.377465010 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.377479076 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.377533913 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.377542973 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.377597094 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.385283947 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.385298967 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.385369062 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.385377884 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.385411978 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.397475958 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.397491932 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.397545099 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.397556067 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.397594929 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.408148050 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.408165932 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.408220053 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.408236027 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.408274889 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.420780897 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.420798063 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.420881987 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.420918941 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.420968056 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.430242062 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.430260897 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.430321932 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.430340052 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.430385113 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.440888882 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.440907955 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.441387892 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.441399097 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.441549063 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.451189041 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.451205969 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.451272011 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.451286077 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.451334000 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.467827082 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.467849016 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.468029976 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.468066931 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.468122959 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.473439932 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.473467112 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.473556995 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.473575115 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.473618031 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.490294933 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.490318060 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.490391970 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.490407944 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.490458965 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.500211000 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.500231981 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.500296116 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.500305891 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.500349998 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.512754917 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.512779951 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.512856007 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.512866020 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.512928963 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.521972895 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.521991014 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.522063017 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.522073030 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.522139072 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.532872915 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.532896996 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.532963037 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.532974958 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.533019066 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.533044100 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.553878069 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.553895950 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.554110050 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.554146051 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.554323912 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.560446978 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.560462952 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.560549974 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.560559988 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.560627937 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.565792084 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.565808058 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.565886021 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.565896034 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.565944910 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.594441891 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.594458103 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.594538927 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.594574928 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.594623089 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.609714031 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.609731913 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.609803915 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.609814882 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.609859943 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.631984949 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.632008076 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.632082939 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.632096052 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.632145882 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.655985117 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.656009912 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.656197071 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.656197071 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.656241894 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.656305075 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.677608967 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.677628994 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.677824020 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.677865982 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.677933931 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.701268911 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.701288939 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.701363087 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.701385021 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.701431990 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.710504055 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.710526943 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.710599899 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.710612059 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.710656881 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.714796066 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.714812040 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.714869976 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.714879990 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.714929104 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.748704910 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.748723030 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.748790979 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.748810053 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.748856068 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.766668081 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.766685963 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.766727924 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.766740084 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.766767025 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.766782999 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.794730902 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.794749975 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.794802904 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.794815063 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.794862032 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.829929113 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.829946041 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.830002069 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.830020905 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.830050945 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.830070019 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.841634989 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.841654062 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.841711044 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.841767073 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.841787100 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.841804028 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.872481108 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.872503996 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.872569084 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.872603893 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.872618914 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.872651100 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.879343033 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.879365921 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.879420996 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.879443884 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.879486084 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.884933949 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.884994984 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.885015965 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.885024071 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.885059118 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.885078907 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.921267986 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.921318054 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.921365976 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.921377897 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.921411037 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.921432972 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.938930035 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.938976049 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.939013004 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.939022064 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.939039946 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.939064980 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.993736982 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.993803024 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.993825912 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.993844032 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.993876934 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.993892908 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.994472980 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.994515896 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.994560957 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.994566917 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.994591951 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.994678974 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.997539997 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.997585058 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.997613907 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.997622013 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:47.997658968 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:47.997684956 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.014147997 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.014225960 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.014234066 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.014251947 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.014286995 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.014307022 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.017501116 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.017563105 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.017569065 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.017585039 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.017623901 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.017638922 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.020989895 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.021034956 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.021061897 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.021069050 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.021110058 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.046257973 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.046319008 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.046339989 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.046345949 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.046389103 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.065457106 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.065507889 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.065534115 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.065542936 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.065617085 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.113766909 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.113812923 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.113854885 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.113893986 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.113913059 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.113939047 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.114563942 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.114607096 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.114639997 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.114655972 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.114675045 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.114701033 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.115540028 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.115582943 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.115603924 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.115609884 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.115650892 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.115664959 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.133882999 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.133932114 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.133960962 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.133968115 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.134007931 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.137022972 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.137090921 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.137096882 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.137120962 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.137156010 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.137171030 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.139678955 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.139724970 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.139748096 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.139754057 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.139786005 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.139817953 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.162295103 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.162343979 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.162487030 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.162487030 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.162520885 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.163336992 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.177114010 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.177169085 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.177197933 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.177205086 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.177372932 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.255021095 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.255047083 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.255109072 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.255130053 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.255155087 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.255183935 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.255191088 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.255243063 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.255534887 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.255553961 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:48.255565882 CET49697443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:48.255573034 CET4434969713.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:51.805422068 CET49698443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:51.805526018 CET4434969813.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:51.805681944 CET49698443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:51.805860996 CET49698443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:51.805883884 CET4434969813.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:51.806015015 CET49699443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:51.806122065 CET4434969913.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:51.806191921 CET49699443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:51.806418896 CET49699443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:51.806452036 CET4434969913.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:55.477327108 CET4434969913.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:55.514385939 CET49699443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:55.514414072 CET4434969913.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:55.515420914 CET49699443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:55.515439034 CET4434969913.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:55.607263088 CET4434969813.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:55.608321905 CET49698443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:55.608390093 CET4434969813.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:55.609901905 CET49698443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:55.609931946 CET4434969813.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:56.166482925 CET4434969913.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:56.166559935 CET4434969913.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:56.166770935 CET49699443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:56.167844057 CET49699443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:56.167875051 CET4434969913.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:56.167887926 CET49699443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:56.167895079 CET4434969913.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:56.304116964 CET4434969813.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:56.304142952 CET4434969813.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:56.304208040 CET4434969813.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:56.304461956 CET49698443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:56.339452982 CET49698443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:56.339453936 CET49698443192.168.2.713.107.246.60
                                                      Mar 7, 2025 19:32:56.339535952 CET4434969813.107.246.60192.168.2.7
                                                      Mar 7, 2025 19:32:56.339582920 CET4434969813.107.246.60192.168.2.7
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 7, 2025 19:32:27.589129925 CET5593653192.168.2.71.1.1.1
                                                      Mar 7, 2025 19:32:27.599291086 CET53559361.1.1.1192.168.2.7
                                                      Mar 7, 2025 19:32:30.576334000 CET5489153192.168.2.71.1.1.1
                                                      Mar 7, 2025 19:32:30.590138912 CET53548911.1.1.1192.168.2.7
                                                      Mar 7, 2025 19:32:43.575362921 CET6263553192.168.2.71.1.1.1
                                                      Mar 7, 2025 19:32:43.618983984 CET53626351.1.1.1192.168.2.7
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Mar 7, 2025 19:32:27.589129925 CET192.168.2.71.1.1.10xeabeStandard query (0)link.orai.ioA (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:32:30.576334000 CET192.168.2.71.1.1.10xd19Standard query (0)st3.proA (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:32:43.575362921 CET192.168.2.71.1.1.10x1286Standard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Mar 7, 2025 19:31:41.878381014 CET1.1.1.1192.168.2.70x57a1No error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:31:41.878381014 CET1.1.1.1192.168.2.70x57a1No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:31:41.878381014 CET1.1.1.1192.168.2.70x57a1No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:32:27.599291086 CET1.1.1.1192.168.2.70xeabeNo error (0)link.orai.io104.26.1.139A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:32:27.599291086 CET1.1.1.1192.168.2.70xeabeNo error (0)link.orai.io104.26.0.139A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:32:27.599291086 CET1.1.1.1192.168.2.70xeabeNo error (0)link.orai.io172.67.68.60A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:32:30.590138912 CET1.1.1.1192.168.2.70xd19No error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:32:43.618983984 CET1.1.1.1192.168.2.70x1286No error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:32:43.618983984 CET1.1.1.1192.168.2.70x1286No error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:32:43.618983984 CET1.1.1.1192.168.2.70x1286No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:32:43.618983984 CET1.1.1.1192.168.2.70x1286No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:32:43.618983984 CET1.1.1.1192.168.2.70x1286No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                      • link.orai.io
                                                      • st3.pro
                                                      • otelrules.svc.static.microsoft
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.749694104.26.1.1394436980C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:32:29 UTC228OUTGET /bDtOtA?&obi=boundless&doe=wrong&street HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                      Host: link.orai.io
                                                      Connection: Keep-Alive
                                                      2025-03-07 18:32:30 UTC1047INHTTP/1.1 302 Found
                                                      Date: Fri, 07 Mar 2025 18:32:30 GMT
                                                      Content-Type: text/plain; charset=utf-8
                                                      Content-Length: 45
                                                      Connection: close
                                                      X-DNS-Prefetch-Control: off
                                                      X-Frame-Options: SAMEORIGIN
                                                      Strict-Transport-Security: max-age=15552000
                                                      X-Download-Options: noopen
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      Location: https://st3.pro/nIpWB3U
                                                      Vary: Accept
                                                      tech: orai-aws-swarm
                                                      Host-Loaded: swarm
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0BeN%2BcQM%2FLw%2BBDOuaEitB2q86lROfZZYQ42p5PfPd34cJx1WmBKjAohmh1MYb6SoMuUQDaVE05AT3mXRlJl6RVM%2BIy5%2FsWlfarOh6cQ64eE0h9nJPqZ3SdF%2BxvQUZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 91cc2d04ab99dda7-IAD
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=35921&min_rtt=34997&rtt_var=11613&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2811&recv_bytes=810&delivery_rate=99958&cwnd=245&unsent_bytes=0&cid=eaee14880528eb86&ts=600&x=0"
                                                      2025-03-07 18:32:30 UTC45INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 73 74 33 2e 70 72 6f 2f 6e 49 70 57 42 33 55
                                                      Data Ascii: Found. Redirecting to https://st3.pro/nIpWB3U


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.7496955.161.200.294436980C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:32:32 UTC192OUTGET /nIpWB3U HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                      Connection: Keep-Alive
                                                      Host: st3.pro
                                                      2025-03-07 18:32:33 UTC397INHTTP/1.1 301 Moved Permanently
                                                      Content-Length: 38
                                                      Content-Type: text/plain; charset=utf-8
                                                      Date: Fri, 07 Mar 2025 18:32:32 GMT
                                                      Location: /404
                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                      Vary: Accept
                                                      X-Content-Type-Options: nosniff
                                                      X-Dns-Prefetch-Control: off
                                                      X-Download-Options: noopen
                                                      X-Frame-Options: SAMEORIGIN
                                                      X-Xss-Protection: 1; mode=block
                                                      Connection: close
                                                      2025-03-07 18:32:33 UTC38INData Raw: 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 34 30 34
                                                      Data Ascii: Moved Permanently. Redirecting to /404


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.7496965.161.200.294436980C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:32:35 UTC188OUTGET /404 HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                      Connection: Keep-Alive
                                                      Host: st3.pro
                                                      2025-03-07 18:32:35 UTC454INHTTP/1.1 404 Not Found
                                                      Content-Type: text/html; charset=utf-8
                                                      Date: Fri, 07 Mar 2025 18:32:35 GMT
                                                      Etag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"
                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                      Vary: Accept-Encoding
                                                      X-Content-Type-Options: nosniff
                                                      X-Dns-Prefetch-Control: off
                                                      X-Download-Options: noopen
                                                      X-Frame-Options: SAMEORIGIN
                                                      X-Powered-By: Next.js
                                                      X-Xss-Protection: 1; mode=block
                                                      Connection: close
                                                      Transfer-Encoding: chunked


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.74969713.107.246.604436980C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:32:46 UTC226OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                      Host: otelrules.svc.static.microsoft
                                                      2025-03-07 18:32:47 UTC493INHTTP/1.1 200 OK
                                                      Date: Fri, 07 Mar 2025 18:32:46 GMT
                                                      Content-Type: text/plain
                                                      Content-Length: 1114783
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public
                                                      Last-Modified: Thu, 06 Mar 2025 06:05:34 GMT
                                                      ETag: "0x8DD5C74E888C29E"
                                                      x-ms-request-id: 998ec1a9-a01e-000d-650b-8fd1ea000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20250307T183246Z-168dc45644cpzcq5hC1BL1vkd80000000vh000000001cw0m
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2025-03-07 18:32:47 UTC15891INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                                      Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                                      2025-03-07 18:32:47 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32
                                                      Data Ascii: /> </T></R><$!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32
                                                      2025-03-07 18:32:47 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32
                                                      Data Ascii: </C> <T> <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32
                                                      2025-03-07 18:32:47 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                      Data Ascii: <L> <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <
                                                      2025-03-07 18:32:47 UTC16384INData Raw: 20 49 3d 22 32 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54
                                                      Data Ascii: I="22" O="false" N="FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T
                                                      2025-03-07 18:32:47 UTC16384INData Raw: 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d
                                                      Data Ascii: coding="utf-8"?><R Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-
                                                      2025-03-07 18:32:47 UTC16384INData Raw: 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55
                                                      Data Ascii: "TelemetryShutdown" /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U
                                                      2025-03-07 18:32:47 UTC16384INData Raw: 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                      Data Ascii: <L> <S T="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V
                                                      2025-03-07 18:32:47 UTC16384INData Raw: 0d 0a 20 20 20 20 3c 46 20 54 3d 22 31 30 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d
                                                      Data Ascii: <F T="10"> <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException">
                                                      2025-03-07 18:32:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20
                                                      Data Ascii: <S T="5" F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.74969913.107.246.604436980C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:32:55 UTC214OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                      Host: otelrules.svc.static.microsoft
                                                      2025-03-07 18:32:56 UTC470INHTTP/1.1 200 OK
                                                      Date: Fri, 07 Mar 2025 18:32:55 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 204
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                      ETag: "0x8DC582BB6C8527A"
                                                      x-ms-request-id: dcc2dec5-c01e-0014-7c0b-8ca6a3000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20250307T183255Z-168dc45644c2f5xzhC1BL1c5980000000ufg000000010w2y
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2025-03-07 18:32:56 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.74969813.107.246.604436980C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:32:55 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                      Host: otelrules.svc.static.microsoft
                                                      2025-03-07 18:32:56 UTC515INHTTP/1.1 200 OK
                                                      Date: Fri, 07 Mar 2025 18:32:56 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2128
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                      ETag: "0x8DC582BA41F3C62"
                                                      x-ms-request-id: 35d81508-101e-0065-190b-8c4088000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20250307T183256Z-168dc45644ck7t8nhC1BL1ay2g00000009r000000001d1vk
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2025-03-07 18:32:56 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                      050100s020406080100

                                                      Click to jump to process

                                                      050100s0.0050100150MB

                                                      Click to jump to process

                                                      • File
                                                      • Registry

                                                      Click to dive into process behavior distribution

                                                      Target ID:0
                                                      Start time:13:31:33
                                                      Start date:07/03/2025
                                                      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                      Imagebase:0x390000
                                                      File size:53'161'064 bytes
                                                      MD5 hash:4A871771235598812032C822E6F68F19
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                      Target ID:9
                                                      Start time:13:32:38
                                                      Start date:07/03/2025
                                                      Path:C:\Windows\splwow64.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\splwow64.exe 12288
                                                      Imagebase:0x7ff751390000
                                                      File size:163'840 bytes
                                                      MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                      Target ID:11
                                                      Start time:13:32:53
                                                      Start date:07/03/2025
                                                      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Order.xla.xlsx"
                                                      Imagebase:0x390000
                                                      File size:53'161'064 bytes
                                                      MD5 hash:4A871771235598812032C822E6F68F19
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                      No disassembly