Edit tour

Windows Analysis Report
quotation_1.xlsx

Overview

General Information

Sample name:quotation_1.xlsx
Analysis ID:1647954
MD5:d605ac3af2f2df976d97079ad4403230
SHA1:a0418b45d8b5d26f4df1b773276983c969ca04b6
SHA256:ff7eab60677d54572eecafca54c450d04aa49462ec7f71f44f0af67268ae8312
Tags:xlsxuser-TeamDreier
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • EXCEL.EXE (PID: 6520 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 7464 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sheet1.xmlINDICATOR_XML_LegacyDrawing_AutoLoad_Documentdetects AutoLoad documents using LegacyDrawingditekSHen
  • 0x1bb:$s1: <legacyDrawing r:id="
  • 0x1e3:$s2: <oleObject progId="
  • 0x229:$s3: autoLoad="true"

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DesusertionIp: 13.107.246.72, DesusertionIsIpv6: false, DesusertionPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6520, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49699
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DesusertionIp: 192.168.2.9, DesusertionIsIpv6: false, DesusertionPort: 49699, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6520, Protocol: tcp, SourceIp: 13.107.246.72, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-25T12:49:11.943370+010020283713Unknown Traffic192.168.2.94969913.107.246.72443TCP
2025-03-25T12:49:18.784945+010020283713Unknown Traffic192.168.2.94970013.107.246.72443TCP
2025-03-25T12:49:18.785006+010020283713Unknown Traffic192.168.2.94970113.107.246.72443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: quotation_1.xlsxAvira: detected
Source: quotation_1.xlsxVirustotal: Detection: 53%Perma Link
Source: quotation_1.xlsxReversingLabs: Detection: 71%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.72:443 -> 192.168.2.9:49699 version: TLS 1.2
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49699 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49699
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49700
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49700
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49700
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49700
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49700
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49700
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49700
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49700
Source: global trafficTCP traffic: 192.168.2.9:49700 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49700
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 192.168.2.9:49701 -> 13.107.246.72:443
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: global trafficTCP traffic: 13.107.246.72:443 -> 192.168.2.9:49701
Source: Joe Sandbox ViewIP Address: 13.107.246.72 13.107.246.72
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49699 -> 13.107.246.72:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49700 -> 13.107.246.72:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49701 -> 13.107.246.72:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 13.107.246.72:443 -> 192.168.2.9:49699 version: TLS 1.2

System Summary

barindex
Source: sheet1.xml, type: SAMPLEMatched rule: detects AutoLoad documents using LegacyDrawing Author: ditekSHen
Source: sheet1.xml, type: SAMPLEMatched rule: INDICATOR_XML_LegacyDrawing_AutoLoad_Document author = ditekSHen, description = detects AutoLoad documents using LegacyDrawing
Source: classification engineClassification label: mal64.winXLSX@3/2@1/1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$quotation_1.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{BFDEA9AC-62AC-4A42-B335-4B058AEDD0F4} - OProcSessId.datJump to behavior
Source: quotation_1.xlsxOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: quotation_1.xlsxVirustotal: Detection: 53%
Source: quotation_1.xlsxReversingLabs: Detection: 71%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: quotation_1.xlsxStatic file information: File size 1614337 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: quotation_1.xlsxInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 928Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Exploitation for Client Execution
Path Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1647954 Sample: quotation_1.xlsx Startdate: 25/03/2025 Architecture: WINDOWS Score: 64 15 star-azurefd-prod.trafficmanager.net 2->15 17 shed.dual-low.s-part-0044.t-0009.t-msedge.net 2->17 19 3 other IPs or domains 2->19 23 Malicious sample detected (through community Yara rule) 2->23 25 Antivirus / Scanner detection for submitted sample 2->25 27 Multi AV Scanner detection for submitted file 2->27 7 EXCEL.EXE 231 53 2->7         started        signatures3 process4 dnsIp5 21 s-part-0044.t-0009.t-msedge.net 13.107.246.72, 443, 49699, 49700 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 7->21 13 C:\Users\user\Desktop\~$quotation_1.xlsx, Unknown 7->13 dropped 11 splwow64.exe 1 7->11         started        file6 process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
quotation_1.xlsx54%VirustotalBrowse
quotation_1.xlsx71%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
quotation_1.xlsx100%AviraEXP/CVE-2017-11882.Gen
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    s-part-0044.t-0009.t-msedge.net
    13.107.246.72
    truefalse
      high
      s-0005.dual-s-msedge.net
      52.123.129.14
      truefalse
        high
        otelrules.svc.static.microsoft
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://otelrules.svc.static.microsoft/rules/excel.exe-Production-v19.bundlefalse
            high
            https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
              high
              https://otelrules.svc.static.microsoft/rules/rule120603v8s19.xmlfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                13.107.246.72
                s-part-0044.t-0009.t-msedge.netUnited States
                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1647954
                Start date and time:2025-03-25 12:46:29 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 5m 18s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsofficecookbook.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:15
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:quotation_1.xlsx
                Detection:MAL
                Classification:mal64.winXLSX@3/2@1/1
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Found application associated with file extension: .xlsx
                • Found Word or Excel or PowerPoint or XPS Viewer
                • Attach to Office via COM
                • Active ActiveX Object
                • Scroll down
                • Close Viewer
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 52.109.0.91, 184.31.69.3, 52.109.16.112, 199.232.214.172, 52.168.117.168, 52.123.129.14, 40.126.24.84, 4.175.87.197
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, osiprod-ncus-buff-azsc-000.northcentralus.cloudapp.azure.com, ncus-azsc-000.roaming.officeapps.live.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, wus-azsc-config.officeapps.live.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, c.pki.goog, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, fe3cr.delivery.mp.microsoft.com, us1.roaming1.live.com.akadns.net, config.officeapps.live.com, us.configsvc1.live.com.akadns.net, onedscolprdeus07.eastus.cloudapp.azure.com, ecs.office.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtCreateKey calls found.
                • Report size getting too big, too many NtQueryAttributesFile calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Report size getting too big, too many NtReadVirtualMemory calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                TimeTypeDescription
                07:49:06API Interceptor953x Sleep call for process: splwow64.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                13.107.246.72https://jainiklifesciences.com/proposalsGet hashmaliciousHTMLPhisherBrowse
                  702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                    PRE#U00c7O - RFQ 674441-76450.xla.xlsxGet hashmaliciousUnknownBrowse
                      https://waimao-north-star-mail.qiye.163.com/api/j/html?c=https%3A%2F%2F1drv.ms%2Fo%2Fs!AjlMaeoI5pi7f_GXm50IY_RD-sw%3Fe%3DEsmwj4%3Fcid%3Dsite_nqmm3LQS7c9jn-2FWvVcVpMl0NsyUA8yUApYElnaeUm2Ly_xlUzBpbEuLGet hashmaliciousUnknownBrowse
                        PC900-1new.exeGet hashmaliciousXRedBrowse
                          Transferi(Odeme).xlsGet hashmaliciousQuasarBrowse
                            https://mandrillapp.com/track/click/30319935/app.axure.cloud?p=eyJzIjoiVlZjanVlTVFEa1dCMEdNcWdqM3N2M1V2TXRzIiwidiI6MSwicCI6IntcInVcIjozMDMxOTkzNSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5heHVyZS5jbG91ZFxcXC9ERFZPOUhcXFwvXCIsXCJpZFwiOlwiMWRmZjdjZjYyZmFhNGNiN2I5NWI1MjA4Y2FjM2I2MzJcIixcInVybF9pZHNcIjpbXCIzNjBjNGIwODczODAyZGVjZTE1NTNhYmM1MGQwZjViMGMyNTdjMzM2XCJdfSJ9Get hashmaliciousHTMLPhisherBrowse
                              PO332446545.xlam.xlsxGet hashmaliciousUnknownBrowse
                                Inquiry 20.03.2025.xlsGet hashmaliciousUnknownBrowse
                                  ITEMS2025.xlsGet hashmaliciousUnknownBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    s-0005.dual-s-msedge.netUntitled_20250325.docx.docGet hashmaliciousUnknownBrowse
                                    • 52.123.128.14
                                    Sales Contract_1.docxGet hashmaliciousUnknownBrowse
                                    • 52.123.128.14
                                    https://1drv.ms/o/s!Aij0JRNQrbnneSfOXvmQkoge4b0?e=GSyDcyGet hashmaliciousUnknownBrowse
                                    • 52.123.129.14
                                    FILLING SUMMON DOCUMENT.docxGet hashmaliciousHTMLPhisherBrowse
                                    • 52.123.128.14
                                    Legal_Notice_Presentation.pptxGet hashmaliciousHTMLPhisherBrowse
                                    • 52.123.129.14
                                    CMR%20ReF%2015200477813.docxGet hashmaliciousUnknownBrowse
                                    • 52.123.129.14
                                    PO#45028.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 52.123.128.14
                                    Nuevo comando_BR WJO-3-24-2025.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 52.123.128.14
                                    New Order.docxGet hashmaliciousUnknownBrowse
                                    • 52.123.128.14
                                    PO#45028.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 52.123.128.14
                                    s-part-0044.t-0009.t-msedge.nethttps://jainiklifesciences.com/proposalsGet hashmaliciousHTMLPhisherBrowse
                                    • 13.107.246.72
                                    #Ud83d#Udd0aAudio_Msg Umanitoba.xhtmlGet hashmaliciousHTMLPhisherBrowse
                                    • 13.107.246.72
                                    Acgsys#receipt0191.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 13.107.246.72
                                    702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                    • 13.107.246.72
                                    PRE#U00c7O - RFQ 674441-76450.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 13.107.246.72
                                    https://pkns.sidhtech.com/m/?c3Y9bzM2NV8xX29uZSZyYW5kPWRIQnlhM2M9JnVpZD1VU0VSMTUwMzIwMjVVMjIwMzE1Mjk=Get hashmaliciousUnknownBrowse
                                    • 13.107.246.72
                                    https://waimao-north-star-mail.qiye.163.com/api/j/html?c=https%3A%2F%2F1drv.ms%2Fo%2Fs!AjlMaeoI5pi7f_GXm50IY_RD-sw%3Fe%3DEsmwj4%3Fcid%3Dsite_nqmm3LQS7c9jn-2FWvVcVpMl0NsyUA8yUApYElnaeUm2Ly_xlUzBpbEuLGet hashmaliciousUnknownBrowse
                                    • 13.107.246.72
                                    PC900-1new.exeGet hashmaliciousXRedBrowse
                                    • 13.107.246.72
                                    https://urlzs.com/KxwhQDGet hashmaliciousHTMLPhisherBrowse
                                    • 13.107.246.72
                                    https://urlzs.com/KxwhQDGet hashmaliciousHTMLPhisherBrowse
                                    • 13.107.246.72
                                    bg.microsoft.map.fastly.netPAD_[2025-03-24_120914].pdfGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 199.232.210.172
                                    Fatura-03-2025.pdfGet hashmaliciousUnknownBrowse
                                    • 199.232.214.172
                                    SecuriteInfo.com.FileRepMalware.14590.30096.exeGet hashmaliciousUnknownBrowse
                                    • 199.232.210.172
                                    SecuriteInfo.com.Win64.MalwareX-gen.20318.27750.exeGet hashmaliciousUnknownBrowse
                                    • 199.232.214.172
                                    PO - TC 3151.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 199.232.210.172
                                    output.vbsGet hashmaliciousUnknownBrowse
                                    • 199.232.214.172
                                    CMR%20ReF%2015200477813.docxGet hashmaliciousUnknownBrowse
                                    • 199.232.210.172
                                    PO#45028.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 199.232.214.172
                                    BL 248436935 CNTR MRKU9180226.docx.docGet hashmaliciousUnknownBrowse
                                    • 199.232.214.172
                                    PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 199.232.214.172
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    MICROSOFT-CORP-MSN-AS-BLOCKUShttps://1drv.ms/o/s!Aij0JRNQrbnneSfOXvmQkoge4b0?e=GSyDcyGet hashmaliciousUnknownBrowse
                                    • 52.111.229.20
                                    PL143_1400277334_2025032512033713_213128_00001..exeGet hashmaliciousFormBookBrowse
                                    • 204.79.197.203
                                    https://events.trustifi.com/api/o/v1/click/67e1c733234184b4ce4f8e2f/fff2f3/37054a/3dc20b/bc3eb8/514a43/16c432/a397cb/c8b81b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d2da7c/c26086/829bf6/bead54/704ec1/98daf0/f14b01/f75b40/3bddbc/f38244/49df71/6488f7/9fe5a2/9316cf/d42000/8a1965/9f3267/7b0314/ff3404/33714b/38592e/663c1b/a68c06/81bdb9/55f3ba/3227ca/c52e0b/b3d81e/bc87ef/3e01c3/c02f2b/c10126/2c2594/5e440a/f959ff/c57b2f/efcd67/374391/8b178d/48abaa/b08791/050386/50fe70/daf655/c76e6a/ff2019/597b28/f8c802/04d13e/1f0114/53ccda/d5b926/2701b7/b4e6e7/2cab45/4bd167/f78947/7376ee/dc5bca/d9ca29/561603/a2a34e/11b832/fcbef7/b19b1a/892ca4/7858a9/b64a88/dce9cf/4973dc/0ae7f4/73fc3d/a09197/497515/4c6a00/0d458a#khalid.alyahya@almosafer.comGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                    • 13.107.246.60
                                    PO#45028.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 13.107.246.40
                                    Nuevo comando_BR WJO-3-24-2025.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 13.107.246.40
                                    TEKLIF_0324.exeGet hashmaliciousFormBookBrowse
                                    • 204.79.197.203
                                    PO#45028.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 13.107.246.40
                                    Nuevo comando_BR WJO-3-24-2025.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 13.107.246.40
                                    PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 20.49.104.35
                                    PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 20.49.104.35
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    a0e9f5d64349fb13191bc781f81f42e1Untitled_20250325.docx.docGet hashmaliciousUnknownBrowse
                                    • 13.107.246.72
                                    750413b4e6897a671bc759e04597952a0be747830189873b.bin.exeGet hashmaliciousLummaC StealerBrowse
                                    • 13.107.246.72
                                    Qyk8RJnGN7.exeGet hashmaliciousLummaC StealerBrowse
                                    • 13.107.246.72
                                    h2H2R15NDO.exeGet hashmaliciousLummaC StealerBrowse
                                    • 13.107.246.72
                                    m3gyyctL5A.exeGet hashmaliciousLummaC StealerBrowse
                                    • 13.107.246.72
                                    PO#45028.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 13.107.246.72
                                    Nuevo comando_BR WJO-3-24-2025.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 13.107.246.72
                                    PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 13.107.246.72
                                    BL 248436935 CNTR MRKU9180226.docx.docGet hashmaliciousUnknownBrowse
                                    • 13.107.246.72
                                    PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 13.107.246.72
                                    No context
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                    File Type:Unknown
                                    Category:dropped
                                    Size (bytes):118
                                    Entropy (8bit):3.5700810731231707
                                    Encrypted:false
                                    SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                    MD5:573220372DA4ED487441611079B623CD
                                    SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                    SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                    SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                    Malicious:false
                                    Reputation:high, very likely benign file
                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                    File Type:Unknown
                                    Category:dropped
                                    Size (bytes):165
                                    Entropy (8bit):1.3520167401771568
                                    Encrypted:false
                                    SSDEEP:3:qs/FFyGff:qsyWf
                                    MD5:5C22367453CA7CD5BD7CA96C4FD55742
                                    SHA1:FC7428D064740B4E331D57098AF028AA26FBC1AE
                                    SHA-256:F5D3D989BFAC7CF7187B3665F8CB75AF84FD749DBE245E454E2F9F1AC562E543
                                    SHA-512:BE2C202040245F25CB24C7F7B44A69F0000A95984236C3AE671443C56A7E1AE05BD7ACED71979ADF1159490770A767D25F581E76540C9C653441558BAECC0C89
                                    Malicious:true
                                    Reputation:moderate, very likely benign file
                                    Preview:.user ..t.i.n.a. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                    File type:Microsoft Excel 2007+
                                    Entropy (8bit):7.998552885008379
                                    TrID:
                                    • Excel Microsoft Office Open XML Format document (35004/1) 81.40%
                                    • ZIP compressed archive (8000/1) 18.60%
                                    File name:quotation_1.xlsx
                                    File size:1'614'337 bytes
                                    MD5:d605ac3af2f2df976d97079ad4403230
                                    SHA1:a0418b45d8b5d26f4df1b773276983c969ca04b6
                                    SHA256:ff7eab60677d54572eecafca54c450d04aa49462ec7f71f44f0af67268ae8312
                                    SHA512:cf5433b5fc95750484bfed8f3ab84751fcaed98bba80518d918e6fe4a6ff2dc8362a3647e07cf91e333675f71b86913ec09a99c726863845727bc33e4532e3ca
                                    SSDEEP:24576:eioOz5APfi+5wWmqbPfX5kEywTE8zKFemyGOt2/yySP00Ivth66Gdqg71g:eyz5AHRrPP5dyGnm9Ot2xrur71g
                                    TLSH:F275336DA27C4848DA3CA53BD28C152EC95D2984F45C905E3BB432FE58D9C0BF2749EE
                                    File Content Preview:PK.........-yZ7.......c.......[Content_Types].xmlUT....A.g.A.g.A.g.U.N.1......n.S.....B..B"~@i/P........A01a".D7.L........K.-!D.l.Zy.e`.S.N..6zl..,..J.g.`........6.bFh..6C.w.G9.R..y.43q..H.a...s1..n6o.t..b....v.d h..P.|.%....Hl...r.c......&.7Z.$.|i.....L.
                                    Icon Hash:35e58a8c0c8a85b9
                                    Document Type:OpenXML
                                    Number of OLE Files:1
                                    Has Summary Info:
                                    Application Name:
                                    Encrypted Document:False
                                    Contains Word Document Stream:False
                                    Contains Workbook/Book Stream:True
                                    Contains PowerPoint Document Stream:False
                                    Contains Visio Document Stream:False
                                    Contains ObjectPool Stream:False
                                    Flash Objects Count:0
                                    Contains VBA Macros:False
                                    Author:ctrl
                                    Last Saved By:ctrl
                                    Create Time:2022-11-18T02:05:27Z
                                    Last Saved Time:2022-11-18T02:07:12Z
                                    Creating Application:Microsoft Excel
                                    Security:0
                                    Thumbnail Scaling Desired:false
                                    Contains Dirty Links:false
                                    Shared Document:false
                                    Changed Hyperlinks:false
                                    Application Version:12.0000
                                    General
                                    Stream Path:\x1OLe10NatiVE
                                    CLSID:
                                    File Type:data
                                    Stream Size:1867055
                                    Entropy:7.558757514744515
                                    Base64 Encoded:True
                                    Data ASCII:_ . . F . I . . F $ . u _ I N / _ u . w = o @ 1 P . M s . - ' d . @ . . v . f . h P . : s S @ _ ? 5 W D s 4 Z k 4 ; . { . . . . s . . n : . d . . . - n H . . . 9 . Z [ . b X : h . . ' / H X . % 0 0 Z C . M J ? . w . 5 % h d b @ H j S y . h . . K . S l . = # - 9 1 . F ; . ? . . X . # . D ; ^ . N . . C I R k } . . N a ' . u o . 0 / . [ ; ] . ; T l R - . } M . ' q . . . R D . . P 8 . % . . ] _ q g . ! U z 1 < . . . . Y M . . . . . c f n 1 . . ] . L H . . , B . a . U W # b . r 4 b | ) k . . F a . d . X r . /
                                    Data Raw:5f 82 e1 04 03 46 17 49 fb 8d 01 08 46 24 bd 9a 0b 75 5f 81 ed 49 4e 2f 5f 8b 75 eb 8b 06 b9 f0 e7 77 3d 81 e1 b5 6f ce 40 8b 31 50 ff d6 05 4d b2 73 0b 2d 27 87 64 0b ff e0 e7 e4 40 00 1a 91 ed eb ec 76 d6 1b 80 66 a3 1d 68 b7 50 02 a1 9d 3a 73 53 f2 9a 40 8c 5f 3f 35 57 e6 f2 44 73 34 5a 20 6b 34 bc e8 3b d3 1f cf 7b 03 08 0c 16 b4 dc 73 09 0d b2 6e 3a fa 01 df e1 64 90 e9 1c a8
                                    General
                                    Stream Path:02Gmz
                                    CLSID:
                                    File Type:empty
                                    Stream Size:0
                                    Entropy:0.0
                                    Base64 Encoded:False
                                    Data ASCII:
                                    Data Raw:

                                    Download Network PCAP: filteredfull

                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                    2025-03-25T12:49:11.943370+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.94969913.107.246.72443TCP
                                    2025-03-25T12:49:18.784945+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.94970013.107.246.72443TCP
                                    2025-03-25T12:49:18.785006+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.94970113.107.246.72443TCP
                                    • Total Packets: 192
                                    • 443 (HTTPS)
                                    • 53 (DNS)
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 25, 2025 12:49:11.650573969 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:11.650609016 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:11.650701046 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:11.651106119 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:11.651122093 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:11.943253040 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:11.943370104 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:11.948443890 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:11.948461056 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:11.948720932 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:11.950035095 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:11.996268988 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.208476067 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.208498001 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.208513021 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.208612919 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.208641052 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.208693981 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.237974882 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.238008976 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.238063097 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.238075972 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.238111019 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.238132954 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.307492018 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.307542086 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.307604074 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.307619095 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.307648897 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.307668924 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.324843884 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.324862957 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.324908972 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.324925900 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.324939966 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.324961901 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.350013018 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.350033998 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.350117922 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.350133896 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.350289106 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.407489061 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.407517910 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.407589912 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.407603979 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.407639980 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.407656908 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.438123941 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.438149929 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.438275099 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.438275099 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.438287973 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.438644886 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.482567072 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.482597113 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.482702971 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.482717991 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.483625889 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.508390903 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.508413076 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.508480072 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.508491039 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.508548975 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.536485910 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.536505938 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.536590099 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.536601067 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.536639929 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.578994036 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.579020023 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.579133034 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.579139948 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.579184055 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.604468107 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.604491949 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.604573965 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.604581118 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.604626894 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.630108118 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.630127907 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.630209923 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.630218029 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.630270004 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.664839029 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.664866924 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.664937019 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.664946079 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.664999962 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.694467068 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.694530010 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.694564104 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.694570065 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.694628000 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.719170094 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.719196081 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.719289064 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.719296932 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.719341993 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.754457951 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.754508018 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.754595041 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.754604101 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.754648924 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.777903080 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.777925014 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.777995110 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.778003931 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.778244019 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.804440975 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.804466009 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.804655075 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.804682970 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.805035114 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.829588890 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.829627991 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.829699993 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.829711914 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.829765081 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.860846043 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.860874891 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.860939980 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.860950947 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.860969067 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.860991001 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.887216091 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.887239933 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.887295961 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.887304068 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.887336969 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.887356043 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.909257889 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.909279108 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.909326077 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.909332991 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.909368038 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.909387112 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.940078974 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.940114975 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.940208912 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.940208912 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.940217972 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.940264940 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.965970993 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.965989113 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.966037035 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.966042995 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.966077089 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.966077089 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.986779928 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.986802101 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.986855984 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.986861944 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:12.986886024 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:12.986896992 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.009746075 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.009773970 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.009818077 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.009835005 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.009845972 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.009913921 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.034598112 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.034616947 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.034668922 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.034677982 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.034748077 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.034748077 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.059921026 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.059937000 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.060004950 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.060014009 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.060108900 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.084218979 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.084237099 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.084302902 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.084310055 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.084340096 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.084361076 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.103771925 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.103794098 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.103852034 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.103859901 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.103987932 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.130697966 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.130717993 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.130800009 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.130808115 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.130887985 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.152430058 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.152451038 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.152539968 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.152558088 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.152667999 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.174000978 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.174030066 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.174118996 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.174128056 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.174241066 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.196553946 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.196588039 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.196664095 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.196671963 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.196752071 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.217130899 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.217158079 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.217251062 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.217266083 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.218091011 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.242163897 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.242186069 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.242301941 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.242314100 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.242503881 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.259066105 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.259103060 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.259140968 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.259147882 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.259191990 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.279366970 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.279393911 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.279488087 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.279501915 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.281203985 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.304503918 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.304548025 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.304672003 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.304681063 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.304722071 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.322751999 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.322772026 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.322890997 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.322899103 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.322943926 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.345330000 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.345351934 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.345438004 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.345454931 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.346291065 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.367124081 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.367185116 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.367280006 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.367290974 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.367340088 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.386519909 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.386571884 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.386620045 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.386636972 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.386663914 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.386677027 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.403429031 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.403460026 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.403515100 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.403522968 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.403556108 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.403569937 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.422255993 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.422282934 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.422367096 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.422379017 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.424309969 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.442966938 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.442991018 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.443077087 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.443084955 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.444312096 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.461617947 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.461642027 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.461714029 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.461721897 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.464314938 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.481044054 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.481082916 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.481127977 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.481153011 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.481170893 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.481193066 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.500055075 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.500083923 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.500180960 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.500193119 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.500299931 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.517519951 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.517540932 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.517616987 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.517632961 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.520319939 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.540568113 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.540587902 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.540642023 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.540651083 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.540703058 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.555191040 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.555212021 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.555315971 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.555315971 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.555327892 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.555373907 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.573863029 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.573885918 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.573987007 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.573998928 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.574050903 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.590614080 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.590632915 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.590676069 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.590687037 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.590699911 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.590727091 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.610233068 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.610259056 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.610348940 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.610348940 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.610363007 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.610424042 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.628062963 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.628093958 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.628142118 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.628149986 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.628179073 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.628197908 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.642740965 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.642756939 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.642812014 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.642826080 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.642872095 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.642872095 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.662307978 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.662365913 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.662393093 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.662408113 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.662426949 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.662446022 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.680011034 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.680058002 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.680083036 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.680092096 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.680119991 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.680141926 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.696588039 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.696638107 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.696676016 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.696683884 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.696743965 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.711899042 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.711968899 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.711999893 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.712025881 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.712059021 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.712079048 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.731055021 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.731103897 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.731134892 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.731148958 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.731179953 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.731210947 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.743606091 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.743653059 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.743679047 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.743685961 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.743717909 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.743741035 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.764961958 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.764993906 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.765039921 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.765049934 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.765079975 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.765095949 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.779612064 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.779659033 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.779695034 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.779706001 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.779743910 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.779752970 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.793411970 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.793457031 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.793498039 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.793531895 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.793550968 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.793595076 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.811553955 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.811604023 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.811666012 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.811686993 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.811708927 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.811772108 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.811777115 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.811885118 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:13.812113047 CET49699443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:13.812134027 CET4434969913.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.496273994 CET49700443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.496288061 CET49701443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.496310949 CET4434970013.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.496332884 CET4434970113.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.496658087 CET49700443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.496658087 CET49700443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.496682882 CET4434970013.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.497090101 CET49701443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.497090101 CET49701443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.497124910 CET4434970113.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.774254084 CET4434970113.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.781908989 CET4434970013.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.784945011 CET49700443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.784962893 CET4434970013.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.785006046 CET49701443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.785064936 CET4434970113.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.786015034 CET49700443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.786020994 CET4434970013.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.786741018 CET49701443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.786746025 CET4434970113.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.958801031 CET4434970113.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.958832979 CET4434970113.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.958900928 CET4434970113.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.959177017 CET49701443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.959177017 CET49701443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.968333960 CET4434970013.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.968416929 CET4434970013.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.968734980 CET49700443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.970709085 CET49700443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.970730066 CET4434970013.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.971565008 CET49700443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.971571922 CET4434970013.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.972177029 CET49701443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.972177029 CET49701443192.168.2.913.107.246.72
                                    Mar 25, 2025 12:49:18.972206116 CET4434970113.107.246.72192.168.2.9
                                    Mar 25, 2025 12:49:18.972218990 CET4434970113.107.246.72192.168.2.9
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 25, 2025 12:49:11.551714897 CET6024853192.168.2.91.1.1.1
                                    Mar 25, 2025 12:49:11.649427891 CET53602481.1.1.1192.168.2.9
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 25, 2025 12:49:11.551714897 CET192.168.2.91.1.1.10x437fStandard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 25, 2025 12:48:06.952687979 CET1.1.1.1192.168.2.90xbf4bNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 25, 2025 12:48:06.952687979 CET1.1.1.1192.168.2.90xbf4bNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                    Mar 25, 2025 12:48:06.952687979 CET1.1.1.1192.168.2.90xbf4bNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                    Mar 25, 2025 12:48:08.173356056 CET1.1.1.1192.168.2.90xf664No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                    Mar 25, 2025 12:48:08.173356056 CET1.1.1.1192.168.2.90xf664No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                    Mar 25, 2025 12:49:11.649427891 CET1.1.1.1192.168.2.90x437fNo error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 25, 2025 12:49:11.649427891 CET1.1.1.1192.168.2.90x437fNo error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 25, 2025 12:49:11.649427891 CET1.1.1.1192.168.2.90x437fNo error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0044.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 25, 2025 12:49:11.649427891 CET1.1.1.1192.168.2.90x437fNo error (0)shed.dual-low.s-part-0044.t-0009.t-msedge.nets-part-0044.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 25, 2025 12:49:11.649427891 CET1.1.1.1192.168.2.90x437fNo error (0)s-part-0044.t-0009.t-msedge.net13.107.246.72A (IP address)IN (0x0001)false
                                    • otelrules.svc.static.microsoft
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.94969913.107.246.724436520C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                    TimestampBytes transferredDirectionData
                                    2025-03-25 11:49:11 UTC226OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                    Host: otelrules.svc.static.microsoft
                                    2025-03-25 11:49:12 UTC493INHTTP/1.1 200 OK
                                    Date: Tue, 25 Mar 2025 11:49:12 GMT
                                    Content-Type: text/plain
                                    Content-Length: 1114783
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public
                                    Last-Modified: Mon, 24 Mar 2025 13:40:54 GMT
                                    ETag: "0x8DD6AD97FEF19EF"
                                    x-ms-request-id: 343452ac-a01e-0053-7b2a-9d8603000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20250325T114912Z-17cccd5449bfs6jfhC1EWR67880000000deg00000000bf56
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2025-03-25 11:49:12 UTC15891INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                    Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                    2025-03-25 11:49:12 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32
                                    Data Ascii: /> </T></R><$!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32
                                    2025-03-25 11:49:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32
                                    Data Ascii: </C> <T> <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32
                                    2025-03-25 11:49:12 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                    Data Ascii: <L> <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <
                                    2025-03-25 11:49:12 UTC16384INData Raw: 20 49 3d 22 32 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54
                                    Data Ascii: I="22" O="false" N="FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T
                                    2025-03-25 11:49:12 UTC16384INData Raw: 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d
                                    Data Ascii: coding="utf-8"?><R Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-
                                    2025-03-25 11:49:12 UTC16384INData Raw: 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55
                                    Data Ascii: "TelemetryShutdown" /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U
                                    2025-03-25 11:49:12 UTC16384INData Raw: 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                    Data Ascii: <L> <S T="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V
                                    2025-03-25 11:49:12 UTC16384INData Raw: 0d 0a 20 20 20 20 3c 46 20 54 3d 22 31 30 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d
                                    Data Ascii: <F T="10"> <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException">
                                    2025-03-25 11:49:12 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20
                                    Data Ascii: <S T="5" F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.94970013.107.246.724436520C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                    TimestampBytes transferredDirectionData
                                    2025-03-25 11:49:18 UTC214OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                    Host: otelrules.svc.static.microsoft
                                    2025-03-25 11:49:18 UTC470INHTTP/1.1 200 OK
                                    Date: Tue, 25 Mar 2025 11:49:18 GMT
                                    Content-Type: text/xml
                                    Content-Length: 204
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                    ETag: "0x8DC582BB6C8527A"
                                    x-ms-request-id: fe09a350-901e-0048-3adf-9cb800000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20250325T114918Z-17cccd5449bgvc9thC1EWR7dt00000000dkg000000007fqp
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2025-03-25 11:49:18 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.94970113.107.246.724436520C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                    TimestampBytes transferredDirectionData
                                    2025-03-25 11:49:18 UTC214OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                    Host: otelrules.svc.static.microsoft
                                    2025-03-25 11:49:18 UTC515INHTTP/1.1 200 OK
                                    Date: Tue, 25 Mar 2025 11:49:18 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2128
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                    ETag: "0x8DC582BA41F3C62"
                                    x-ms-request-id: 0fe88ecf-101e-007a-32da-9b047e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20250325T114918Z-17cccd5449b6sxz8hC1EWRrtxw0000000dg0000000009s94
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2025-03-25 11:49:18 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                    050100s020406080100

                                    Click to jump to process

                                    050100s0.0050100150200MB

                                    Click to jump to process

                                    • File
                                    • Registry

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:07:48:02
                                    Start date:25/03/2025
                                    Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                    Imagebase:0x7f0000
                                    File size:53'161'064 bytes
                                    MD5 hash:4A871771235598812032C822E6F68F19
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                    Target ID:10
                                    Start time:07:49:06
                                    Start date:25/03/2025
                                    Path:C:\Windows\splwow64.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\splwow64.exe 12288
                                    Imagebase:0x7ff6798f0000
                                    File size:163'840 bytes
                                    MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                    No disassembly