Create Interactive Tour

Windows Analysis Report
NEW ORDER (PO. 2100002 (BT-INC).xls

Overview

General Information

Sample name:NEW ORDER (PO. 2100002 (BT-INC).xls
Analysis ID:1632082
MD5:9ffa462b92f1fb904ae6705f54fc6129
SHA1:6da0f0185cad99e38adcb38bd56b4b94cea8ac44
SHA256:4c08c510f53a98dcf73add3754dd23547385940012c7d94d76e59aa1b3a6e76f
Tags:CVE-2017-0199xlsuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • EXCEL.EXE (PID: 6188 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 7500 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 7792 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\NEW ORDER (PO. 2100002 (BT-INC).xls" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 104.26.0.139, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6188, Protocol: tcp, SourceIp: 192.168.2.11, SourceIsIpv6: false, SourcePort: 49712
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.11, DestinationIsIpv6: false, DestinationPort: 49712, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6188, Protocol: tcp, SourceIp: 104.26.0.139, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-07T19:35:37.178007+010020283713Unknown Traffic192.168.2.114971513.107.246.60443TCP
2025-03-07T19:35:54.454499+010020283713Unknown Traffic192.168.2.114971813.107.246.60443TCP
2025-03-07T19:35:54.539888+010020283713Unknown Traffic192.168.2.114971713.107.246.60443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsAvira: detected
Source: C:\Users\user\AppData\Local\Temp\~DFE303F8F378C32299.TMPAvira: detection malicious, Label: W97M/AVI.Agent.drypn
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsVirustotal: Detection: 42%Perma Link
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsReversingLabs: Detection: 44%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 104.26.0.139:443 -> 192.168.2.11:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.161.200.29:443 -> 192.168.2.11:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:49715 version: TLS 1.2
Source: global trafficDNS query: name: link.orai.io
Source: global trafficDNS query: name: st3.pro
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.11:49712
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.11:49712
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.11:49712
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.11:49712
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.11:49712
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.11:49712
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.11:49712
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.11:49712
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 192.168.2.11:49712 -> 104.26.0.139:443
Source: global trafficTCP traffic: 104.26.0.139:443 -> 192.168.2.11:49712
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49713
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49713
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49713
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49713
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49713
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49713
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49713
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49713
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49713 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49713
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49714
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49714
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49714
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49714
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49714
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49714
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49714
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49714
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.11:49714
Source: global trafficTCP traffic: 192.168.2.11:49714 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49715
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49717
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49717
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49718
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49718
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49718
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49718
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49718
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49717
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49717
Source: global trafficTCP traffic: 192.168.2.11:49717 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49717
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49718
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49718
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49718
Source: global trafficTCP traffic: 192.168.2.11:49718 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49718
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49717
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.11:49717
Source: excel.exeMemory has grown: Private usage: 2MB later: 114MB
Source: Joe Sandbox ViewIP Address: 104.26.0.139 104.26.0.139
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.11:49717 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.11:49718 -> 13.107.246.60:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.11:49715 -> 13.107.246.60:443
Source: global trafficHTTP traffic detected: GET /uGuZGD?&annual=hard&eggplant=abiding&pneumonia HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: link.orai.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rI3WHvJ HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /uGuZGD?&annual=hard&eggplant=abiding&pneumonia HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: link.orai.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rI3WHvJ HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: link.orai.io
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Date: Fri, 07 Mar 2025 18:35:28 GMTEtag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"Strict-Transport-Security: max-age=15552000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-Dns-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Powered-By: Next.jsX-Xss-Protection: 1; mode=blockConnection: closeTransfer-Encoding: chunked
Source: NEW ORDER (PO. 2100002 (BT-INC).xls, ~DFE303F8F378C32299.TMP.14.drString found in binary or memory: https://link.orai.io/uGuZGD?&annual=hard&eggplant=abiding&pneumonia
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 104.26.0.139:443 -> 192.168.2.11:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.161.200.29:443 -> 192.168.2.11:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:49715 version: TLS 1.2
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsOLE indicator, VBA macros: true
Source: ~DFE303F8F378C32299.TMP.14.drOLE indicator, VBA macros: true
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsStream path 'MBD0036084A/\x1Ole' : https://link.orai.io/uGuZGD?&annual=hard&eggplant=abiding&pneumoniat<\msRT@%>3Y3jT|1X|=vUG;j p/)Oi|9U-RQl)=oy^xI%vchnz5$C"]pV(a@8t=~{I\lm@K}Ho*To ;1/PEgSLOKyxZW7Ws2sf7s5E3coZJfpzGhrK2DTEDK0WyWX4Cej6byurZcgrfrhWQNfRPlZbsjTKwjniNixF27yZHBMDmF8CxUVHVHn24fHlf1IbvKOD4M8LWclxw8icduhWagZF7pQzTGZMp7ovOiPkVwm6VxAIv4NPq8iSwMgwrSjfyLrDsDWW3bBR06uEvzp4med0D8pFQRIgg9g0|K?dMA"6py2|
Source: ~DFE303F8F378C32299.TMP.14.drStream path 'MBD0036084A/\x1Ole' : https://link.orai.io/uGuZGD?&annual=hard&eggplant=abiding&pneumoniat<\msRT@%>3Y3jT|1X|=vUG;j p/)Oi|9U-RQl)=oy^xI%vchnz5$C"]pV(a@8t=~{I\lm@K}Ho*To ;1/PEgSLOKyxZW7Ws2sf7s5E3coZJfpzGhrK2DTEDK0WyWX4Cej6byurZcgrfrhWQNfRPlZbsjTKwjniNixF27yZHBMDmF8CxUVHVHn24fHlf1IbvKOD4M8LWclxw8icduhWagZF7pQzTGZMp7ovOiPkVwm6VxAIv4NPq8iSwMgwrSjfyLrDsDWW3bBR06uEvzp4med0D8pFQRIgg9g0|K?dMA"6py2|
Source: classification engineClassification label: mal64.winXLS@4/4@3/3
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{B05CB9D4-E324-4106-BD93-524465DD505B} - OProcSessId.datJump to behavior
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsOLE indicator, Workbook stream: true
Source: ~DFE303F8F378C32299.TMP.14.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsVirustotal: Detection: 42%
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsReversingLabs: Detection: 44%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\NEW ORDER (PO. 2100002 (BT-INC).xls"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsStatic file information: File size 1129984 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsStream path 'MBD00360849/Workbook' entropy: 7.99872740816 (max. 8.0)
Source: NEW ORDER (PO. 2100002 (BT-INC).xlsStream path 'Workbook' entropy: 7.99715060151 (max. 8.0)
Source: ~DFE303F8F378C32299.TMP.14.drStream path 'MBD00360849/Workbook' entropy: 7.99872740816 (max. 8.0)
Source: ~DFE303F8F378C32299.TMP.14.drStream path 'Workbook' entropy: 7.99715060151 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 875Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632082 Sample: NEW ORDER (PO. 2100002 (BT-... Startdate: 07/03/2025 Architecture: WINDOWS Score: 64 17 star-azurefd-prod.trafficmanager.net 2->17 19 st3.pro 2->19 21 5 other IPs or domains 2->21 29 Antivirus detection for dropped file 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 Multi AV Scanner detection for submitted file 2->33 7 EXCEL.EXE 4 22 2->7         started        10 EXCEL.EXE 233 58 2->10         started        signatures3 process4 dnsIp5 15 C:\Users\user\...\~DFE303F8F378C32299.TMP, Composite 7->15 dropped 23 s-part-0032.t-0009.t-msedge.net 13.107.246.60, 443, 49715, 49717 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->23 25 st3.pro 5.161.200.29, 443, 49713, 49714 HETZNER-ASDE Germany 10->25 27 link.orai.io 104.26.0.139, 443, 49712 CLOUDFLARENETUS United States 10->27 13 splwow64.exe 1 10->13         started        file6 process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
NEW ORDER (PO. 2100002 (BT-INC).xls42%VirustotalBrowse
NEW ORDER (PO. 2100002 (BT-INC).xls45%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
NEW ORDER (PO. 2100002 (BT-INC).xls100%AviraW97M/AVI.Agent.drypn
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DFE303F8F378C32299.TMP100%AviraW97M/AVI.Agent.drypn
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://st3.pro/rI3WHvJ0%Avira URL Cloudsafe
https://link.orai.io/uGuZGD?&annual=hard&eggplant=abiding&pneumonia0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
link.orai.io
104.26.0.139
truefalse
    high
    st3.pro
    5.161.200.29
    truefalse
      high
      s-0005.dual-s-msedge.net
      52.123.128.14
      truefalse
        high
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          high
          otelrules.svc.static.microsoft
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://otelrules.svc.static.microsoft/rules/excel.exe-Production-v19.bundlefalse
              high
              https://st3.pro/rI3WHvJfalse
              • Avira URL Cloud: safe
              unknown
              https://st3.pro/404false
                high
                https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
                  high
                  https://otelrules.svc.static.microsoft/rules/rule120603v8s19.xmlfalse
                    high
                    https://link.orai.io/uGuZGD?&annual=hard&eggplant=abiding&pneumoniafalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.26.0.139
                    link.orai.ioUnited States
                    13335CLOUDFLARENETUSfalse
                    5.161.200.29
                    st3.proGermany
                    24940HETZNER-ASDEfalse
                    13.107.246.60
                    s-part-0032.t-0009.t-msedge.netUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1632082
                    Start date and time:2025-03-07 19:33:21 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 4m 59s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsofficecookbook.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Run name:Without Instrumentation
                    Number of analysed new started processes analysed:16
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:NEW ORDER (PO. 2100002 (BT-INC).xls
                    Detection:MAL
                    Classification:mal64.winXLS@4/4@3/3
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .xls
                    • Found Word or Excel or PowerPoint or XPS Viewer
                    • Attach to Office via COM
                    • Active ActiveX Object
                    • Active ActiveX Object
                    • Scroll down
                    • Close Viewer
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.109.68.129, 23.60.203.209, 20.189.173.23, 52.123.128.14, 40.126.32.140
                    • Excluded domains from analysis (whitelisted): ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, osiprod-frc-buff-azsc-000.francecentral.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, roaming.officeapps.live.com, neu-azsc-config.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, config.officeapps.live.com, e16604.f.akamaiedge.net, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, prod.fs.microsoft.com.akadns.net, onedscolprdwus16.westus.cloudapp.azure.com, c.pki.goog, europe.configsvc1.live.com.akadns.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtCreateKey calls found.
                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    TimeTypeDescription
                    13:35:28API Interceptor899x Sleep call for process: splwow64.exe modified
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    104.26.0.139Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                        Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                          Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                              Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                  SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                    Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                      5.161.200.29New Order.xlsGet hashmaliciousUnknownBrowse
                                        Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                          Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                            Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                              New Order.xlsGet hashmaliciousUnknownBrowse
                                                Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                  Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                    Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                                                      • www.mimecast.com/Customers/Support/Contact-support/
                                                      http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                                      • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      s-part-0032.t-0009.t-msedge.netNew Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      s-0005.dual-s-msedge.netNew Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 52.123.129.14
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 52.123.129.14
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 52.123.129.14
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 52.123.128.14
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 52.123.128.14
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 52.123.128.14
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 52.123.128.14
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 52.123.129.14
                                                      (No subject).emlGet hashmaliciousUnknownBrowse
                                                      • 52.123.129.14
                                                      link.orai.ioNew Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 172.67.68.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      st3.proNew Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      HETZNER-ASDENew Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      CLOUDFLARENETUSNew Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 172.67.68.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      JqGBbm7.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 188.114.97.3
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.1.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.26.0.139
                                                      MICROSOFT-CORP-MSN-AS-BLOCKUSNew Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      6271f898ce5be7dd52b0fc260d0662b3New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.0.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.0.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.0.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.0.139
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.0.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.0.139
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.0.139
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.0.139
                                                      VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                      • 5.161.200.29
                                                      • 104.26.0.139
                                                      a0e9f5d64349fb13191bc781f81f42e1New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      JqGBbm7.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 13.107.246.60
                                                      New Order.xlsGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                      • 13.107.246.60
                                                      No context
                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):118
                                                      Entropy (8bit):3.5700810731231707
                                                      Encrypted:false
                                                      SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                      MD5:573220372DA4ED487441611079B623CD
                                                      SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                      SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                      SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):512
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3::
                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):512
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3::
                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Mar 6 07:23:13 2025, Security: 1
                                                      Category:dropped
                                                      Size (bytes):1129984
                                                      Entropy (8bit):7.979370711612353
                                                      Encrypted:false
                                                      SSDEEP:24576:z9eCubzzkbYmZ/TOkgwi2vhkEtAbfFUTxbW73EFeZ:RZKw0mNmwvkEtIFU9yoE
                                                      MD5:9FFA462B92F1FB904AE6705F54FC6129
                                                      SHA1:6DA0F0185CAD99E38ADCB38BD56B4B94CEA8AC44
                                                      SHA-256:4C08C510F53A98DCF73ADD3754DD23547385940012C7D94D76E59AA1B3A6E76F
                                                      SHA-512:F2100C92555841B0499ABC016247126446C99A5D63997884B7EB1AD0376DBD24817D2F5521639810D726DCCFC0A9F89D40354A75DFE464FD0F92F1330AF3FA5F
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      Preview:......................>...............................................................................................................o.......q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Mar 6 07:23:13 2025, Security: 1
                                                      Entropy (8bit):7.979370711612353
                                                      TrID:
                                                      • Microsoft Excel sheet (30009/1) 47.99%
                                                      • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                      • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                      File name:NEW ORDER (PO. 2100002 (BT-INC).xls
                                                      File size:1'129'984 bytes
                                                      MD5:9ffa462b92f1fb904ae6705f54fc6129
                                                      SHA1:6da0f0185cad99e38adcb38bd56b4b94cea8ac44
                                                      SHA256:4c08c510f53a98dcf73add3754dd23547385940012c7d94d76e59aa1b3a6e76f
                                                      SHA512:f2100c92555841b0499abc016247126446c99a5d63997884b7eb1ad0376dbd24817d2f5521639810d726dccfc0a9f89d40354a75dfe464fd0f92f1330af3fa5f
                                                      SSDEEP:24576:z9eCubzzkbYmZ/TOkgwi2vhkEtAbfFUTxbW73EFeZ:RZKw0mNmwvkEtIFU9yoE
                                                      TLSH:013523C4FD448F16D180B4B409E1D5AA6719FE18EA08895B3B44378EE038F76CE97F98
                                                      File Content Preview:........................>...............................................................................................................o.......q..............................................................................................................
                                                      Icon Hash:35ed8e920e8c81b5
                                                      Document Type:OLE
                                                      Number of OLE Files:1
                                                      Has Summary Info:
                                                      Application Name:Microsoft Excel
                                                      Encrypted Document:True
                                                      Contains Word Document Stream:False
                                                      Contains Workbook/Book Stream:True
                                                      Contains PowerPoint Document Stream:False
                                                      Contains Visio Document Stream:False
                                                      Contains ObjectPool Stream:False
                                                      Flash Objects Count:0
                                                      Contains VBA Macros:True
                                                      Code Page:1252
                                                      Author:
                                                      Last Saved By:
                                                      Create Time:2006-09-16 00:00:00
                                                      Last Saved Time:2025-03-06 07:23:13
                                                      Creating Application:Microsoft Excel
                                                      Security:1
                                                      Document Code Page:1252
                                                      Thumbnail Scaling Desired:False
                                                      Contains Dirty Links:False
                                                      Shared Document:False
                                                      Changed Hyperlinks:False
                                                      Application Version:786432
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                      VBA File Name:Sheet1.cls
                                                      Stream Size:977
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q z y . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 51 f7 7a 79 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Attribute VB_Name = "Sheet1"
                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                      Attribute VB_GlobalNameSpace = False
                                                      Attribute VB_Creatable = False
                                                      Attribute VB_PredeclaredId = True
                                                      Attribute VB_Exposed = True
                                                      Attribute VB_TemplateDerived = False
                                                      Attribute VB_Customizable = True
                                                      

                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                      VBA File Name:Sheet2.cls
                                                      Stream Size:977
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 51 f7 17 d2 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Attribute VB_Name = "Sheet2"
                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                      Attribute VB_GlobalNameSpace = False
                                                      Attribute VB_Creatable = False
                                                      Attribute VB_PredeclaredId = True
                                                      Attribute VB_Exposed = True
                                                      Attribute VB_TemplateDerived = False
                                                      Attribute VB_Customizable = True
                                                      

                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                      VBA File Name:Sheet3.cls
                                                      Stream Size:977
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . 4 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 51 f7 08 34 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Attribute VB_Name = "Sheet3"
                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                      Attribute VB_GlobalNameSpace = False
                                                      Attribute VB_Creatable = False
                                                      Attribute VB_PredeclaredId = True
                                                      Attribute VB_Exposed = True
                                                      Attribute VB_TemplateDerived = False
                                                      Attribute VB_Customizable = True
                                                      

                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                      VBA File Name:ThisWorkbook.cls
                                                      Stream Size:985
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . % . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . -
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 51 f7 08 25 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Attribute VB_Name = "ThisWorkbook"
                                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                      Attribute VB_GlobalNameSpace = False
                                                      Attribute VB_Creatable = False
                                                      Attribute VB_PredeclaredId = True
                                                      Attribute VB_Exposed = True
                                                      Attribute VB_TemplateDerived = False
                                                      Attribute VB_Customizable = True
                                                      

                                                      General
                                                      Stream Path:\x1CompObj
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:114
                                                      Entropy:4.25248375192737
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                      General
                                                      Stream Path:\x5DocumentSummaryInformation
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:244
                                                      Entropy:2.889430592781307
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                      General
                                                      Stream Path:\x5SummaryInformation
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:200
                                                      Entropy:3.2820681057018666
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . h . . . . . . . . .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                      General
                                                      Stream Path:MBD00360849/\x1CompObj
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:114
                                                      Entropy:4.25248375192737
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                      General
                                                      Stream Path:MBD00360849/\x5DocumentSummaryInformation
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:356
                                                      Entropy:3.4189844832102483
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P r o f o r m a . . . . . H o j a 2 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . d . . . . . . . . . . . . . . . . .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 00 01 00 00 bc 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                      General
                                                      Stream Path:MBD00360849/\x5SummaryInformation
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:216
                                                      Entropy:3.5987730370588222
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . d . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t M a c i n t o s h E x c e l . . . @ . . . . | . # . @ . . . . . b h . . . . . . . . .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a8 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 64 00 00 00 0c 00 00 00 88 00 00 00 0d 00 00 00 94 00 00 00 13 00 00 00 a0 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                      General
                                                      Stream Path:MBD00360849/Workbook
                                                      CLSID:
                                                      File Type:Applesoft BASIC program data, first line number 16
                                                      Stream Size:912898
                                                      Entropy:7.998727408159767
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . v % . D . T . @ W . M , P . 8 . . K } ' . . P V . 5 . . . . . . . . . . . . \\ . p . T n . W . . / S g < . . u k _ | . L s e N . U N . B Q . ( 3 . M R @ % ` u . . d ^ q , . B 7 1 ? . i . 9 - , . e 8 x ? 1 B . . . " a . . . > . . . = . . . . U . . . . J 4 J 7 C . H . . . > . . . / . k B . . . . O . . . . . . . . . x T . . . n Q . . . q _ = . . . + . . . t . B N k @ . . . y . . . p " . . . . . . . . 3 . . . . . . . 1 . . . \\ . + . F > O ( w ) q . H
                                                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 dd 1b 76 25 06 b2 44 10 54 03 40 a8 57 e1 92 bb 92 4d 2c 97 f5 db e6 dd 50 dc af aa f6 38 f0 05 12 4b 7d 27 00 c0 eb 83 1c 97 50 56 a5 0c 35 09 e1 00 02 00 b0 04 c1 00 02 00 03 da e2 00 00 00 5c 00 70 00 8f f5 d3 f6 e1 54 6e f5 10 57 0c 83 e1 d1 ce de 1d 2f 53 dd 67 eb 3c 89 95 b0 06 2e 75 6b
                                                      General
                                                      Stream Path:MBD0036084A/\x1Ole
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:864
                                                      Entropy:5.4891071500356325
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . | . Z V P . . . . . . . . . . . . f . . . y . . . K . b . . . h . t . t . p . s . : . / . / . l . i . n . k . . . o . r . a . i . . . i . o . / . u . G . u . Z . G . D . ? . & . a . n . n . u . a . l . = . h . a . r . d . & . e . g . g . p . l . a . n . t . = . a . b . i . d . i . n . g . & . p . n . e . u . m . o . n . i . a . . . . t < \\ . . m s R T @ . % . > 3 . Y 3 j T . | 1 X | = v U G ; . j p / ) O . i . | . 9 U - R Q l ) = o . . . . y ^ x I % v c . h . n . z . 5 . $ C " . ] p V ( a @ . 8 .
                                                      Data Raw:01 00 00 02 ad 7c 12 5a e2 56 a9 50 00 00 00 00 00 00 00 00 00 00 00 00 66 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 62 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6c 00 69 00 6e 00 6b 00 2e 00 6f 00 72 00 61 00 69 00 2e 00 69 00 6f 00 2f 00 75 00 47 00 75 00 5a 00 47 00 44 00 3f 00 26 00 61 00 6e 00 6e 00 75 00 61 00 6c 00 3d 00 68 00 61 00 72 00 64 00
                                                      General
                                                      Stream Path:Workbook
                                                      CLSID:
                                                      File Type:Applesoft BASIC program data, first line number 16
                                                      Stream Size:191751
                                                      Entropy:7.997150601507489
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . $ 8 K . 7 . C . { . . m r : M n P Y . . . . . . . = 6 . . . \\ . p . X . . . . W . * i F j . . t - . / w ] P S A ` . . S . ~ _ e X . Y s u 4 . ? r + 4 ~ . Y ' g . a * ~ [ . a t S : 6 a c | | o v . B . . . @ a . . . . | . . . = . . . V . j . . . . 3 f A . U E t _ . . . . . . . . . | . . . . A . . . . D [ . . . x . . . 8 = . . . . @ N n L " . . i b " @ . . . . . . . . " . . . O . . . . . . . . [ . . . . : 1 . . . 5 + . Q t . p / j v . . 1 } . | . 1 . . .
                                                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 24 38 f4 e7 bb 4b 9f 1a 37 14 43 a9 e3 b4 e2 aa 86 9f 7b c5 ba 1f c6 e8 e3 96 cc 6d c7 72 3a bb 4d c1 b2 6e eb 50 eb e4 88 ed 59 ab c6 d3 e6 8c e1 00 02 00 b0 04 c1 00 02 00 3d 36 e2 00 00 00 5c 00 70 00 58 1e ca be de 1a ce a6 57 83 14 2a 69 46 c5 6a 10 c8 85 97 ca 74 fc e9 2d 0e 2f 77 5d 50
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                      CLSID:
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Stream Size:525
                                                      Entropy:5.273860607501653
                                                      Base64 Encoded:True
                                                      Data ASCII:I D = " { 2 7 4 D 1 8 B 5 - 1 A 9 B - 4 8 F D - A 5 2 6 - 9 A 9 3 E 5 D E 5 F C B } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 4 A 4 8 5 D E 9 1 7 E D 1 7 E D 1
                                                      Data Raw:49 44 3d 22 7b 32 37 34 44 31 38 42 35 2d 31 41 39 42 2d 34 38 46 44 2d 41 35 32 36 2d 39 41 39 33 45 35 44 45 35 46 43 42 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:104
                                                      Entropy:3.0488640812019017
                                                      Base64 Encoded:False
                                                      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:2644
                                                      Entropy:3.9918633113426054
                                                      Base64 Encoded:False
                                                      Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                      Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                      General
                                                      Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:553
                                                      Entropy:6.362061277144529
                                                      Base64 Encoded:True
                                                      Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . E i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                      Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 45 db e0 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                      Download Network PCAP: filteredfull

                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                      2025-03-07T19:35:37.178007+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.114971513.107.246.60443TCP
                                                      2025-03-07T19:35:54.454499+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.114971813.107.246.60443TCP
                                                      2025-03-07T19:35:54.539888+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.114971713.107.246.60443TCP
                                                      • Total Packets: 249
                                                      • 443 (HTTPS)
                                                      • 53 (DNS)
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 7, 2025 19:35:20.162580967 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:20.162626028 CET44349712104.26.0.139192.168.2.11
                                                      Mar 7, 2025 19:35:20.162707090 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:20.163016081 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:20.163031101 CET44349712104.26.0.139192.168.2.11
                                                      Mar 7, 2025 19:35:22.343590975 CET44349712104.26.0.139192.168.2.11
                                                      Mar 7, 2025 19:35:22.343658924 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:22.348316908 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:22.348330975 CET44349712104.26.0.139192.168.2.11
                                                      Mar 7, 2025 19:35:22.348555088 CET44349712104.26.0.139192.168.2.11
                                                      Mar 7, 2025 19:35:22.348599911 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:22.349062920 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:22.396316051 CET44349712104.26.0.139192.168.2.11
                                                      Mar 7, 2025 19:35:23.189979076 CET44349712104.26.0.139192.168.2.11
                                                      Mar 7, 2025 19:35:23.190126896 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:23.190149069 CET44349712104.26.0.139192.168.2.11
                                                      Mar 7, 2025 19:35:23.190210104 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:23.193846941 CET49712443192.168.2.11104.26.0.139
                                                      Mar 7, 2025 19:35:23.193876028 CET44349712104.26.0.139192.168.2.11
                                                      Mar 7, 2025 19:35:23.207815886 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:23.207863092 CET443497135.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:23.207938910 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:23.208170891 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:23.208185911 CET443497135.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:25.425594091 CET443497135.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:25.425683022 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:25.430795908 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:25.430804968 CET443497135.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:25.431169033 CET443497135.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:25.431220055 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:25.431602955 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:25.476319075 CET443497135.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:26.276232004 CET443497135.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:26.276331902 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:26.276340961 CET443497135.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:26.276381969 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:26.286437988 CET49713443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:26.286465883 CET443497135.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:26.289513111 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:26.289547920 CET443497145.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:26.289597034 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:26.289921045 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:26.289931059 CET443497145.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:28.175880909 CET443497145.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:28.176009893 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:28.176492929 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:28.176501036 CET443497145.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:28.176709890 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:28.176714897 CET443497145.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:28.785938978 CET443497145.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:28.786000013 CET443497145.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:28.786173105 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:28.786173105 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:28.786199093 CET443497145.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:28.786240101 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:28.786938906 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:28.786973953 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:28.786977053 CET443497145.161.200.29192.168.2.11
                                                      Mar 7, 2025 19:35:28.787019968 CET49714443192.168.2.115.161.200.29
                                                      Mar 7, 2025 19:35:34.617798090 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:34.617850065 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:34.618120909 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:34.618549109 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:34.618566990 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:37.177918911 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:37.178006887 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:37.179819107 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:37.179848909 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:37.180263996 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:37.181700945 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:37.224325895 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.458996058 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.459060907 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.459105968 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.459134102 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.459177971 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.459197998 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.459232092 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.548671961 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.548721075 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.548738003 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.548796892 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.548815012 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.548861027 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.752130032 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.752193928 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.752221107 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.752275944 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.752291918 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.752343893 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.859419107 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.859477997 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.859503031 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.859513998 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.859555006 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.859577894 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.940793991 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.940829039 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.940860987 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.940907955 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:38.940918922 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:38.940959930 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.041627884 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.041675091 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.041707039 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.041747093 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.041765928 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.041796923 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.100929976 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.100969076 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.101013899 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.101052046 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.101072073 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.101095915 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.211958885 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.211997032 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.212060928 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.212090969 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.212109089 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.212131977 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.340832949 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.340863943 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.340960026 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.340960979 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.340996027 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.341238976 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.424868107 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.424902916 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.424959898 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.424983978 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.425010920 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.425066948 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.526087999 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.526125908 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.526207924 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.526230097 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.526252031 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.526402950 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.654313087 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.654378891 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.654490948 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.654490948 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.654520035 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.660974979 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.741074085 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.741134882 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.741166115 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.741178036 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.741200924 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.741333008 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.888463974 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.888518095 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.888559103 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.888581038 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:39.888607025 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:39.888917923 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.020752907 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.020806074 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.020941973 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.020941973 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.020975113 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.023817062 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.109097958 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.109169006 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.109236956 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.109271049 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.109288931 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.109633923 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.188481092 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.188534975 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.188618898 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.188690901 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.188740015 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.189065933 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.293814898 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.293869019 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.294064045 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.294064045 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.294137955 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.294229984 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.426024914 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.426090002 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.426251888 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.426253080 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.426327944 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.426383972 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.573221922 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.573256969 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.573307037 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.573333979 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.573359013 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.573374987 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.681082964 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.681119919 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.681184053 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.681205988 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.681226015 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.681382895 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.783910990 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.783960104 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.784037113 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.784070015 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.784089088 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.784116983 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.917149067 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.917182922 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.917236090 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.917263985 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:40.917294025 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:40.917316914 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.035213947 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.035279989 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.035346031 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.035372972 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.035394907 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.035418987 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.132415056 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.132466078 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.132626057 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.132654905 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.132707119 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.248687029 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.248745918 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.248776913 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.248804092 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.248821974 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.248842955 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.390794992 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.390852928 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.390919924 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.390995026 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.391032934 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.391305923 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.543108940 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.543149948 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.543255091 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.543275118 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.543507099 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.624345064 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.624402046 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.624517918 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.624567986 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.624594927 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.624628067 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.748395920 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.748451948 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.748503923 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.748532057 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.748560905 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.748581886 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.846621037 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.846698046 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.846848011 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.846848011 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.846920013 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.847047091 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.965022087 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.965070963 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.965229988 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.965229988 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:41.965276957 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:41.965606928 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.083283901 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.083352089 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.083548069 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.083548069 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.083620071 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.087116003 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.207005024 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.207065105 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.207140923 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.207212925 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.207251072 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.207330942 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.334358931 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.334422112 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.334542036 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.334575891 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.334624052 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.334762096 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.486030102 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.486098051 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.486205101 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.486275911 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.486315012 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.486352921 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.661385059 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.661451101 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.661478996 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.661516905 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.661545038 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.661545038 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.661597967 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.707632065 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.707684040 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.707719088 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.707767010 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.707794905 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.707815886 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.799917936 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.799969912 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.800159931 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.800190926 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.800250053 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.919795036 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.919850111 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.919887066 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.919907093 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:42.919939041 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:42.919960022 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.047970057 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.048018932 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.048103094 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.048135996 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.048160076 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.048180103 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.197165966 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.197220087 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.197256088 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.197298050 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.197326899 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.197348118 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.331846952 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.331898928 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.331942081 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.331999063 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.332035065 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.332058907 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.456695080 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.456748009 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.456933022 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.456978083 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.457127094 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.552217007 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.552273989 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.552469015 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.552500010 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.552683115 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.726419926 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.726469994 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.726521969 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.726572990 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.726598024 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.726761103 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.780631065 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.780683041 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.780797005 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.780797005 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.780818939 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.783413887 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.857407093 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.857458115 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.857533932 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.857568026 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.857593060 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.857755899 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.967833042 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.967883110 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.967936993 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.967978001 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:43.968005896 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:43.971577883 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.070893049 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.070955992 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.071064949 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.071104050 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.071264029 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.221075058 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.221132994 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.221219063 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.221266985 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.221297026 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.221437931 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.353990078 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.354048014 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.354147911 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.354192019 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.354221106 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.354242086 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.462212086 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.462259054 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.462460041 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.462495089 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.462555885 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.582768917 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.582787037 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.582979918 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.583008051 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.583069086 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.684860945 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.684879065 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.684937000 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.684969902 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.684997082 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.685017109 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.803695917 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.803714991 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.803817987 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.803838015 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.803894997 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.929063082 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.929080963 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.929210901 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:44.929240942 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:44.929291964 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.033652067 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.033673048 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.033763885 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.033782959 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.033833981 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.172219038 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.172243118 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.172372103 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.172410965 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.172471046 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.335756063 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.335777998 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.335854053 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.335890055 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.335949898 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.392524958 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.392544985 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.392611027 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.392628908 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.392688990 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.521927118 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.521950006 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.522048950 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.522119045 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.522231102 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.632215977 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.632234097 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.632455111 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.632500887 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.632725000 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.837127924 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.837148905 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.837239027 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.837287903 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.837317944 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.837352037 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.943525076 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.943547010 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.943660975 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:45.943687916 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:45.945086956 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.025238991 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.025306940 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.025341034 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.025361061 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.025391102 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.025860071 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.107952118 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.107988119 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.108031034 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.108059883 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.108086109 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.108108997 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.236985922 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.237023115 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.237097025 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.237169027 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.237215042 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.239193916 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.240807056 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.240902901 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.240962029 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.241002083 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.241024017 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:46.241036892 CET49715443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:46.241044044 CET4434971513.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:51.937679052 CET49717443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:51.937742949 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:51.937901020 CET49717443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:51.938075066 CET49717443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:51.938086033 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:51.938426971 CET49718443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:51.938488960 CET4434971813.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:51.939460993 CET49718443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:51.939634085 CET49718443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:51.939649105 CET4434971813.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:54.453819990 CET4434971813.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:54.454499006 CET49718443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:54.454525948 CET4434971813.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:54.455403090 CET49718443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:54.455406904 CET4434971813.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:54.539194107 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:54.539887905 CET49717443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:54.539916039 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:54.540734053 CET49717443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:54.540752888 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.268963099 CET4434971813.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.280255079 CET4434971813.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.280322075 CET49718443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:55.280376911 CET49718443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:55.280394077 CET4434971813.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.280402899 CET49718443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:55.280410051 CET4434971813.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.478938103 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.478981972 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.479038000 CET49717443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:55.479055882 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.479077101 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.479125977 CET49717443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:55.479386091 CET49717443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:55.479403019 CET4434971713.107.246.60192.168.2.11
                                                      Mar 7, 2025 19:35:55.479412079 CET49717443192.168.2.1113.107.246.60
                                                      Mar 7, 2025 19:35:55.479418039 CET4434971713.107.246.60192.168.2.11
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 7, 2025 19:35:20.049371004 CET5741853192.168.2.111.1.1.1
                                                      Mar 7, 2025 19:35:20.060404062 CET53574181.1.1.1192.168.2.11
                                                      Mar 7, 2025 19:35:23.195703983 CET5850653192.168.2.111.1.1.1
                                                      Mar 7, 2025 19:35:23.206913948 CET53585061.1.1.1192.168.2.11
                                                      Mar 7, 2025 19:35:34.609061956 CET6196353192.168.2.111.1.1.1
                                                      Mar 7, 2025 19:35:34.616868973 CET53619631.1.1.1192.168.2.11
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Mar 7, 2025 19:35:20.049371004 CET192.168.2.111.1.1.10x1adfStandard query (0)link.orai.ioA (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:35:23.195703983 CET192.168.2.111.1.1.10x2738Standard query (0)st3.proA (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:35:34.609061956 CET192.168.2.111.1.1.10x8e83Standard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Mar 7, 2025 19:34:32.737284899 CET1.1.1.1192.168.2.110x9b7fNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:34:32.737284899 CET1.1.1.1192.168.2.110x9b7fNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:34:32.737284899 CET1.1.1.1192.168.2.110x9b7fNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:35:20.060404062 CET1.1.1.1192.168.2.110x1adfNo error (0)link.orai.io104.26.0.139A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:35:20.060404062 CET1.1.1.1192.168.2.110x1adfNo error (0)link.orai.io104.26.1.139A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:35:20.060404062 CET1.1.1.1192.168.2.110x1adfNo error (0)link.orai.io172.67.68.60A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:35:23.206913948 CET1.1.1.1192.168.2.110x2738No error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                      Mar 7, 2025 19:35:34.616868973 CET1.1.1.1192.168.2.110x8e83No error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:35:34.616868973 CET1.1.1.1192.168.2.110x8e83No error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:35:34.616868973 CET1.1.1.1192.168.2.110x8e83No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:35:34.616868973 CET1.1.1.1192.168.2.110x8e83No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 7, 2025 19:35:34.616868973 CET1.1.1.1192.168.2.110x8e83No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                      • link.orai.io
                                                      • st3.pro
                                                      • otelrules.svc.static.microsoft
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.1149712104.26.0.1394436188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:35:22 UTC236OUTGET /uGuZGD?&annual=hard&eggplant=abiding&pneumonia HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                      Host: link.orai.io
                                                      Connection: Keep-Alive
                                                      2025-03-07 18:35:23 UTC1040INHTTP/1.1 302 Found
                                                      Date: Fri, 07 Mar 2025 18:35:22 GMT
                                                      Content-Type: text/plain; charset=utf-8
                                                      Content-Length: 45
                                                      Connection: close
                                                      X-DNS-Prefetch-Control: off
                                                      X-Frame-Options: SAMEORIGIN
                                                      Strict-Transport-Security: max-age=15552000
                                                      X-Download-Options: noopen
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      Location: https://st3.pro/rI3WHvJ
                                                      Vary: Accept
                                                      tech: orai-aws-swarm
                                                      Host-Loaded: swarm
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wWq4nqrOy583HqPZPNt02F%2FLhY3ouFuot92iLZA4QQtyWSPsaco18bQcDOjOSa8ideZCDCP8OkxOLhzx4D5WwSwg%2BZpfiHOkSQNJAY%2BX%2BFL136DTTeghvx6F7iqM0A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 91cc313bfc9e8704-ORD
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=603&min_rtt=558&rtt_var=241&sent=6&recv=6&lost=0&retrans=0&sent_bytes=2810&recv_bytes=818&delivery_rate=7086021&cwnd=252&unsent_bytes=0&cid=81abf8e02989fea1&ts=1056&x=0"
                                                      2025-03-07 18:35:23 UTC45INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 73 74 33 2e 70 72 6f 2f 72 49 33 57 48 76 4a
                                                      Data Ascii: Found. Redirecting to https://st3.pro/rI3WHvJ


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.11497135.161.200.294436188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:35:25 UTC192OUTGET /rI3WHvJ HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                      Connection: Keep-Alive
                                                      Host: st3.pro
                                                      2025-03-07 18:35:26 UTC397INHTTP/1.1 301 Moved Permanently
                                                      Content-Length: 38
                                                      Content-Type: text/plain; charset=utf-8
                                                      Date: Fri, 07 Mar 2025 18:35:25 GMT
                                                      Location: /404
                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                      Vary: Accept
                                                      X-Content-Type-Options: nosniff
                                                      X-Dns-Prefetch-Control: off
                                                      X-Download-Options: noopen
                                                      X-Frame-Options: SAMEORIGIN
                                                      X-Xss-Protection: 1; mode=block
                                                      Connection: close
                                                      2025-03-07 18:35:26 UTC38INData Raw: 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 34 30 34
                                                      Data Ascii: Moved Permanently. Redirecting to /404


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.11497145.161.200.294436188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:35:28 UTC188OUTGET /404 HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                      Connection: Keep-Alive
                                                      Host: st3.pro
                                                      2025-03-07 18:35:28 UTC454INHTTP/1.1 404 Not Found
                                                      Content-Type: text/html; charset=utf-8
                                                      Date: Fri, 07 Mar 2025 18:35:28 GMT
                                                      Etag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"
                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                      Vary: Accept-Encoding
                                                      X-Content-Type-Options: nosniff
                                                      X-Dns-Prefetch-Control: off
                                                      X-Download-Options: noopen
                                                      X-Frame-Options: SAMEORIGIN
                                                      X-Powered-By: Next.js
                                                      X-Xss-Protection: 1; mode=block
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-03-07 18:35:28 UTC2372INData Raw: 31 32 32 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 75 6e 64 65 66 69 6e 65 64 20 69 73 20 61 20 66 72 65 65 20 61 6e 64 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 55 52 4c 20 73 68 6f 72 74 65 6e 65 72 20 77 69 74 68 20 63 75 73 74 6f 6d 20 64 6f 6d 61
                                                      Data Ascii: 1225<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover"/><meta name="description" content="undefined is a free and open source URL shortener with custom doma


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.114971513.107.246.604436188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:35:37 UTC226OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                      Host: otelrules.svc.static.microsoft
                                                      2025-03-07 18:35:38 UTC493INHTTP/1.1 200 OK
                                                      Date: Fri, 07 Mar 2025 18:35:38 GMT
                                                      Content-Type: text/plain
                                                      Content-Length: 1114783
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public
                                                      Last-Modified: Thu, 06 Mar 2025 06:05:34 GMT
                                                      ETag: "0x8DD5C74E888C29E"
                                                      x-ms-request-id: b09ae566-401e-002a-70f5-8ec62e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20250307T183538Z-15c7dd8d696n7lmthC1CHIdt4400000000q00000000065pw
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2025-03-07 18:35:38 UTC15891INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                                      Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                                      2025-03-07 18:35:38 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32
                                                      Data Ascii: /> </T></R><$!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32
                                                      2025-03-07 18:35:38 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32
                                                      Data Ascii: </C> <T> <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32
                                                      2025-03-07 18:35:38 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                      Data Ascii: <L> <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <
                                                      2025-03-07 18:35:38 UTC16384INData Raw: 20 49 3d 22 32 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54
                                                      Data Ascii: I="22" O="false" N="FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T
                                                      2025-03-07 18:35:39 UTC16384INData Raw: 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d
                                                      Data Ascii: coding="utf-8"?><R Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-
                                                      2025-03-07 18:35:39 UTC16384INData Raw: 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55
                                                      Data Ascii: "TelemetryShutdown" /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U
                                                      2025-03-07 18:35:39 UTC16384INData Raw: 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                      Data Ascii: <L> <S T="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V
                                                      2025-03-07 18:35:39 UTC16384INData Raw: 0d 0a 20 20 20 20 3c 46 20 54 3d 22 31 30 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d
                                                      Data Ascii: <F T="10"> <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException">
                                                      2025-03-07 18:35:39 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20
                                                      Data Ascii: <S T="5" F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.114971813.107.246.604436188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:35:54 UTC214OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                      Host: otelrules.svc.static.microsoft
                                                      2025-03-07 18:35:55 UTC491INHTTP/1.1 200 OK
                                                      Date: Fri, 07 Mar 2025 18:35:54 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 204
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                      ETag: "0x8DC582BB6C8527A"
                                                      x-ms-request-id: 2da431a4-101e-0079-3089-8f5913000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20250307T183554Z-15c7dd8d696t47c5hC1CHIe95800000000s000000000w6qq
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2025-03-07 18:35:55 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.114971713.107.246.604436188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-07 18:35:54 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                      Host: otelrules.svc.static.microsoft
                                                      2025-03-07 18:35:55 UTC515INHTTP/1.1 200 OK
                                                      Date: Fri, 07 Mar 2025 18:35:55 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2128
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                      ETag: "0x8DC582BA41F3C62"
                                                      x-ms-request-id: 1d665b6f-001e-0028-2789-8fc49f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20250307T183555Z-15c7dd8d696f67sxhC1CHIr8h8000000011000000000vv18
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2025-03-07 18:35:55 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                      050100s020406080100

                                                      Click to jump to process

                                                      050100s0.0050100150200MB

                                                      Click to jump to process

                                                      • File
                                                      • Registry

                                                      Click to dive into process behavior distribution

                                                      Target ID:0
                                                      Start time:13:34:25
                                                      Start date:07/03/2025
                                                      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                      Imagebase:0x8b0000
                                                      File size:53'161'064 bytes
                                                      MD5 hash:4A871771235598812032C822E6F68F19
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                      Target ID:10
                                                      Start time:13:35:28
                                                      Start date:07/03/2025
                                                      Path:C:\Windows\splwow64.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\splwow64.exe 12288
                                                      Imagebase:0x7ff7efdb0000
                                                      File size:163'840 bytes
                                                      MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                      Target ID:14
                                                      Start time:13:35:45
                                                      Start date:07/03/2025
                                                      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\NEW ORDER (PO. 2100002 (BT-INC).xls"
                                                      Imagebase:0x8b0000
                                                      File size:53'161'064 bytes
                                                      MD5 hash:4A871771235598812032C822E6F68F19
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                      No disassembly