Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Order # PO-00159.xla.xlsx

Overview

General Information

Sample name:Purchase Order # PO-00159.xla.xlsx
Analysis ID:1446722
MD5:a2e27ccfd115281542473a2a75817b7b
SHA1:6fe6c950003d0d574741d68dcaad6f19e76a296e
SHA256:405173d3f4b78123bdb8d7d14009fe634d7ad45294032b94690836702f2216c7
Tags:xlaxlsx
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Excel sheet contains many unusual embedded objects
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 1256 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 1256, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 1256, Protocol: tcp, SourceIp: 188.114.96.3, SourceIsIpv6: false, SourcePort: 80
Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 1256, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Order # PO-00159.xla.xlsxReversingLabs: Detection: 13%
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: global trafficDNS query: name: qr-in.com
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:80
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:80
Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:80
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:80
Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:80
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:80
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:80
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:80
Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:80
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: global trafficHTTP traffic detected: GET /YXcuqXy HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qr-in.comConnection: Keep-Alive
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BB4DC9C1.emfJump to behavior
Source: global trafficHTTP traffic detected: GET /YXcuqXy HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qr-in.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: qr-in.com
Source: Purchase Order # PO-00159.xla.xlsx, 69930000.0.drString found in binary or memory: http://qr-in.com/YXcuqXy

System Summary

barindex
Source: Purchase Order # PO-00159.xla.xlsxOLE: Microsoft Excel 2007+
Source: ~DFF6AD63B7AC6BEEB6.TMP.0.drOLE: Microsoft Excel 2007+
Source: ~DF5D105711B4331728.TMP.0.drOLE: Microsoft Excel 2007+
Source: 69930000.0.drOLE: Microsoft Excel 2007+
Source: Purchase Order # PO-00159.xla.xlsxOLE indicator, VBA macros: true
Source: ~DFF6AD63B7AC6BEEB6.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DF5D105711B4331728.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal52.winXLSX@1/12@1/1
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Order # PO-00159.xla.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR7722.tmpJump to behavior
Source: Purchase Order # PO-00159.xla.xlsxOLE indicator, Workbook stream: true
Source: 69930000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Purchase Order # PO-00159.xla.xlsxReversingLabs: Detection: 13%
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: ~DFF6AD63B7AC6BEEB6.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: Purchase Order # PO-00159.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Order # PO-00159.xla.xlsxStream path 'Workbook' entropy: 7.99322703687 (max. 8.0)
Source: 69930000.0.drStream path 'Workbook' entropy: 7.98794374626 (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
Path Interception1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local System2
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media12
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Order # PO-00159.xla.xlsx13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://qr-in.com/YXcuqXy0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
qr-in.com
188.114.96.3
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    http://qr-in.com/YXcuqXyfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    188.114.96.3
    qr-in.comEuropean Union
    13335CLOUDFLARENETUSfalse
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1446722
    Start date and time:2024-05-23 20:36:28 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 11s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsofficecookbook.jbs
    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
    Number of analysed new started processes analysed:6
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • GSI enabled (VBA)
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Purchase Order # PO-00159.xla.xlsx
    Detection:MAL
    Classification:mal52.winXLSX@1/12@1/1
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .xlsx
    • Found Word or Excel or PowerPoint or XPS Viewer
    • Attach to Office via COM
    • Active ActiveX Object
    • Active ActiveX Object
    • Scroll down
    • Close Viewer
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
    • Report size getting too big, too many NtCreateFile calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    • VT rate limit hit for: Purchase Order # PO-00159.xla.xlsx
    No simulations
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    188.114.96.3LHER000698175.xlsGet hashmaliciousUnknownBrowse
    • qr-in.com/JeYCrvM
    PO 4500025813.xlsGet hashmaliciousUnknownBrowse
    • qr-in.com/RtWEZGi
    Home Purchase Contract and Property Details.xlsGet hashmaliciousRemcos, DBatLoaderBrowse
    • qr-in.com/NAvSGzZ
    SCB REmittance Advice.docGet hashmaliciousLokibotBrowse
    • rocheholding.top/evie3/five/fre.php
    PI No 20000814C.exeGet hashmaliciousFormBookBrowse
    • www.ilodezu.com/z48v/
    https://m.exactag.com/ai.aspx?tc=d9069973bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Atvlasestrellas.com%2Fxb%2F97956%2F%2FYy5tdXNjYXRAYW5kYXJpYS5jb20=Get hashmaliciousHTMLPhisherBrowse
    • tvlasestrellas.com/favicon.ico
    http://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
    • enter-mantagalaxies.com/
    56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
    • qr-in.com/GDKZCby
    Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
    • qr-in.com/atBVKxq
    Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
    • qr-in.com/atBVKxq
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    qr-in.comLHER000698175.xlsGet hashmaliciousUnknownBrowse
    • 188.114.96.3
    PO 4500025813.xlsGet hashmaliciousUnknownBrowse
    • 188.114.96.3
    Home Purchase Contract and Property Details.xlsGet hashmaliciousRemcos, DBatLoaderBrowse
    • 188.114.96.3
    PO 4500025813.xlsGet hashmaliciousUnknownBrowse
    • 188.114.97.3
    56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
    • 188.114.96.3
    Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
    • 188.114.96.3
    56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
    • 188.114.97.3
    Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
    • 188.114.97.3
    56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
    • 188.114.97.3
    Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
    • 188.114.96.3
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    CLOUDFLARENETUSDHL_Delivery Documents.exeGet hashmaliciousFormBookBrowse
    • 172.67.214.17
    LHER000698175.xlsGet hashmaliciousUnknownBrowse
    • 188.114.96.3
    PO 4500025813.xlsGet hashmaliciousUnknownBrowse
    • 188.114.96.3
    hesaphareketi-.exeGet hashmaliciousAgentTeslaBrowse
    • 104.26.12.205
    Home Purchase Contract and Property Details.xlsGet hashmaliciousRemcos, DBatLoaderBrowse
    • 188.114.96.3
    Documents Of DHL -BL- AWB- 8976453410.exeGet hashmaliciousAgentTeslaBrowse
    • 172.67.74.152
    Offer Document 24.lnkGet hashmaliciousFormBookBrowse
    • 23.227.38.74
    PO 4500025813.xlsGet hashmaliciousUnknownBrowse
    • 188.114.97.3
    https://freexxxth.linkGet hashmaliciousUnknownBrowse
    • 104.21.25.77
    https://freexxxth.linkGet hashmaliciousUnknownBrowse
    • 172.67.223.248
    No context
    No context
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
    Category:dropped
    Size (bytes):50128
    Entropy (8bit):3.13941905677619
    Encrypted:false
    SSDEEP:768:4tHbsyguSUifiMcUzARRwn8KEVhyQBzKVO15DQclSBxkrSsAQYWS:yKDAMjARdKGhy0fyBy6
    MD5:A4D3F37D25C314D8BD34E11152527E97
    SHA1:6DF7C881FE8102F196CAE0D5AF9C00CC26583B02
    SHA-256:E0B38B2C8079038B0C98440A0A5945CBB86A41B72154D83EE25F8D362020F9BF
    SHA-512:6E95CA122B9718F0E80D5B666A294A066479365D910F3E450B535ABCEA7F55204122D1CB346DFDF69037FA9CA6EC821A1C05A5F13A162A74D509343F9006D1B2
    Malicious:false
    Reputation:moderate, very likely benign file
    Preview:.................N...-..........g...Ca.. EMF................M...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .0...9.2...2. .(.5.c.3.e.8.0.d.,. .2.0.1.7.-.0.8.-.0.6.)...d.1.2.8.0.2.2.b.9.4.c.b.b.c.6.0.6.e.e.1.3.5.0.4.5.e.b.2.7.1.0.2...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...4...&...Drawing=1609.4x937.4px, 425.8x248.0mm...............................................................'.......................%...........%...........;................... ...6............#..6............*..6............-..6...........?-..6............-..6............*..6.......!....#..6.......!... ...6.......!...L...6...........U...6.........../...6...............6.........../...6...........U...6...........L...=.......<.......>.......................%...........(...........'.......................%...........%...........;...............z(......6.......u(......6.......o(......6.......n(..I...6.......n(..q...6.......p(......6...
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
    Category:dropped
    Size (bytes):13328680
    Entropy (8bit):1.5643329716646046
    Encrypted:false
    SSDEEP:768:q63A8hP7YgsXW9s7Z+3Zv6j6M1cv+BINGkIsIdDcFXXlG5xK0SN7u:qso3+3ZviTcvoDkXlG5XSQ
    MD5:CD78AE619197FA75843156DA0B4F3E0A
    SHA1:5C6BB2AE4AD7AEFDD695D0170DC788AA27A9BA49
    SHA-256:9B26725712337E5DBE305908ADEA4446BBF34FAC67A34F6E7EAA699BAED8F7C1
    SHA-512:70AF5E98EDB83575306A7BF59BA8F1918013DA669CA404CDE13E6ADD02044CD26C67E84284FC039F6D245F62608551BFA55DFF398BB88387C996DA57D16F5977
    Malicious:false
    Reputation:low
    Preview:....l...........P...............A_...... EMF....(a..........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................Q......."...........!...............................................Q......."...........!...............................................Q......."...........!...............................................Q......."...........!...............................................Q......."...........!...............................................Q.......'.......................%...........................................................&...........................%...........................6.......P.......%...........L...d...........O...............P.......!...
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:CDFV2 Encrypted
    Category:dropped
    Size (bytes):4096
    Entropy (8bit):2.054587521932535
    Encrypted:false
    SSDEEP:24:r2MClwyloJvxOgWRylhMCl2b2XEzouILay6JgWwWQA1bLFviX:r2qD5kKXEHIDLitK
    MD5:8AF4893A37355B1DD7C3C6732A19780B
    SHA1:4460A902FB8299FEF9FF0991D8CF9D0432675624
    SHA-256:7723B006D1E6E7C16F69CF2C0BF790515EDAD11DBAD81DC5A843370A8BC78291
    SHA-512:60B093E82F28DB0E597BBA72F624417FC4B73E55468ABAF63CCF527512DDE48D04CC64EC5D4F82859E942726FF09C23816526967AB9D03766697B80C1C214101
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):165
    Entropy (8bit):1.4377382811115937
    Encrypted:false
    SSDEEP:3:vZ/FFDJw2fV:vBFFGS
    MD5:797869BB881CFBCDAC2064F92B26E46F
    SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
    SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
    SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
    Malicious:false
    Reputation:high, very likely benign file
    Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Reputation:high, very likely benign file
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):77824
    Entropy (8bit):5.962015378729183
    Encrypted:false
    SSDEEP:1536:8qTAgWdudGXHKR9VPhneTqTAgWdudGXHKR9VPhne:VTAgWX3KR9phemTAgWX3KR9phe
    MD5:675C1F4F83496C5623227C857B489209
    SHA1:3D04DA570CC915EE2AE31BD2C9D6125B9205D824
    SHA-256:82A7EF34D64CE883C1043DAAF4BD35B3C575057FBE4CFA845BDFCA38D40CDA9A
    SHA-512:BD4C68D2493A30E17A57FEAF868E0D74EAF017DCC6610EF20DBF1B2E4DF43B6E1EFBDBDFEB31D0CC54BCA5D383CAA486EFA2D6718BC7C3DEC83FE62E64D1D80A
    Malicious:false
    Reputation:low
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):30208
    Entropy (8bit):7.294933736424028
    Encrypted:false
    SSDEEP:384:6qT7MUBP+lbudGX3Dm6ogMR/96nUpYUjr56PKiRyaWJb9ZxQitrx1NeFYWwDo7Zo:6qTAUBP+dudGXy6dMR90KVIKiWZ/tde
    MD5:4C4C6580220C615046E2898FE7DFC3CF
    SHA1:8A1A216F47D798FD8C18FCBB3ED2F934853E4174
    SHA-256:928FC360D5F26EB7F67F0757E29AF756A60A1519380F17601AE5A446C41EE488
    SHA-512:A402C33D93043D2E2868A4C796C54A7EC6C0680FB8469753850683285ED1773BABEFB2219E174625BCF9CE76589C52A00659D016755FD31D437870CA63DCD2C2
    Malicious:false
    Reputation:low
    Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9.......................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):30208
    Entropy (8bit):7.2949541974457315
    Encrypted:false
    SSDEEP:384:+qT7MUBP+lbudGX3Dm6ogMR/96nUpYUjr56PKiRyaWJb9ZxQitrx1NeFYWwDo7Zo:+qTAUBP+dudGXy6dMR90KVIKiWZ/tde
    MD5:5E2CD8181F4A6BB4A30CAF8F68F537CB
    SHA1:6A115836FAFD5969D3FB15D3D370A0C708CCC83E
    SHA-256:03912622F6CCEA9A7FC7A26D44A69902476E762F0A8B68463C0EA11721A2524A
    SHA-512:63D27CCC4199A5154C700897C9B1292FD3D0D8AF7CF22C3FBD0E13DDDA1B52CB3AB054AF51EE1B65E62E724ADFC039AB38D537D9DAE3C0B31911533C38E1821F
    Malicious:false
    Reputation:low
    Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9.......................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu May 23 19:38:33 2024, Security: 1
    Category:dropped
    Size (bytes):109056
    Entropy (8bit):7.801166458007867
    Encrypted:false
    SSDEEP:3072:oTAgWX3KR9phe83lP4wkkCfm5NIomQ945jEvU0D/f7:oTAGNwslP4wfNIo7945YvUA3
    MD5:1B70C9202AEF50D15E94F096C78B326A
    SHA1:92AC832678312B47EDEACED8664ABA89AC25D1E0
    SHA-256:6293DAA5DC1F6D623F255B72303FBD47FEE57FF007842496C481E571A9816093
    SHA-512:7150059F19ED892D2C2EF4665D5BC62FD89BEB8FC6052A9C55DF148CBA10F5AED1A5E5A1B46FD55E423E1FE08EF3C8C446B8FB4C7A21B31F27740E5617A028E6
    Malicious:false
    Reputation:low
    Preview:......................>...................................9...................{........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...............<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):26
    Entropy (8bit):3.95006375643621
    Encrypted:false
    SSDEEP:3:ggPYV:rPYV
    MD5:187F488E27DB4AF347237FE461A079AD
    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
    Malicious:false
    Preview:[ZoneTransfer]....ZoneId=0
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu May 23 19:38:33 2024, Security: 1
    Category:dropped
    Size (bytes):109056
    Entropy (8bit):7.801166458007867
    Encrypted:false
    SSDEEP:3072:oTAgWX3KR9phe83lP4wkkCfm5NIomQ945jEvU0D/f7:oTAGNwslP4wfNIo7945YvUA3
    MD5:1B70C9202AEF50D15E94F096C78B326A
    SHA1:92AC832678312B47EDEACED8664ABA89AC25D1E0
    SHA-256:6293DAA5DC1F6D623F255B72303FBD47FEE57FF007842496C481E571A9816093
    SHA-512:7150059F19ED892D2C2EF4665D5BC62FD89BEB8FC6052A9C55DF148CBA10F5AED1A5E5A1B46FD55E423E1FE08EF3C8C446B8FB4C7A21B31F27740E5617A028E6
    Malicious:false
    Preview:......................>...................................9...................{........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...............<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:data
    Category:modified
    Size (bytes):165
    Entropy (8bit):1.4377382811115937
    Encrypted:false
    SSDEEP:3:vZ/FFDJw2fV:vBFFGS
    MD5:797869BB881CFBCDAC2064F92B26E46F
    SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
    SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
    SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
    Malicious:false
    Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu May 23 01:48:01 2024, Security: 1
    Entropy (8bit):7.773914909801715
    TrID:
    • Microsoft Excel sheet (30009/1) 47.99%
    • Microsoft Excel sheet (alternate) (24509/1) 39.20%
    • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
    File name:Purchase Order # PO-00159.xla.xlsx
    File size:163'328 bytes
    MD5:a2e27ccfd115281542473a2a75817b7b
    SHA1:6fe6c950003d0d574741d68dcaad6f19e76a296e
    SHA256:405173d3f4b78123bdb8d7d14009fe634d7ad45294032b94690836702f2216c7
    SHA512:7f11bf14f0ed1d935fd497a74b9738f83bd5c23f0f6774210fcc4b73a8a93dbbc01d113437b55bc6a79c423bdb283410d3a56f57df44a9e0a4d738a9b1b47f32
    SSDEEP:3072:r8tq3KR9pLmLXCxpFNUXU5VQXrNAoboOSIPwGatXiQjnpFDJAtJIH8:r6NCLXCnrUXAVQZA0dRYBr9k
    TLSH:EDF3121EB265C902E951A0B84DC985D73245BE6AFD52DB0F3904FF0E1C396C085ABF07
    File Content Preview:........................>...................................A...................c..............................................................................................................................................................................
    Icon Hash:2562ab89a7b7bfbf
    Document Type:OLE
    Number of OLE Files:1
    Has Summary Info:
    Application Name:Microsoft Excel
    Encrypted Document:True
    Contains Word Document Stream:False
    Contains Workbook/Book Stream:True
    Contains PowerPoint Document Stream:False
    Contains Visio Document Stream:False
    Contains ObjectPool Stream:False
    Flash Objects Count:0
    Contains VBA Macros:True
    Code Page:1252
    Author:
    Last Saved By:
    Create Time:2006-09-16 00:00:00
    Last Saved Time:2024-05-23 00:48:01
    Creating Application:Microsoft Excel
    Security:1
    Document Code Page:1252
    Thumbnail Scaling Desired:False
    Contains Dirty Links:False
    Shared Document:False
    Changed Hyperlinks:False
    Application Version:786432
    General
    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
    VBA File Name:Sheet1.cls
    Stream Size:977
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . K _ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c6 ec 4b 5f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Attribute VB_Name = "Sheet1"
    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
    Attribute VB_GlobalNameSpace = False
    Attribute VB_Creatable = False
    Attribute VB_PredeclaredId = True
    Attribute VB_Exposed = True
    Attribute VB_TemplateDerived = False
    Attribute VB_Customizable = True
    

    General
    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
    VBA File Name:Sheet2.cls
    Stream Size:977
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0 .
    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c6 ec a3 d0 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Attribute VB_Name = "Sheet2"
    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
    Attribute VB_GlobalNameSpace = False
    Attribute VB_Creatable = False
    Attribute VB_PredeclaredId = True
    Attribute VB_Exposed = True
    Attribute VB_TemplateDerived = False
    Attribute VB_Customizable = True
    

    General
    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
    VBA File Name:Sheet3.cls
    Stream Size:977
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . e . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c6 ec c9 65 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Attribute VB_Name = "Sheet3"
    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
    Attribute VB_GlobalNameSpace = False
    Attribute VB_Creatable = False
    Attribute VB_PredeclaredId = True
    Attribute VB_Exposed = True
    Attribute VB_TemplateDerived = False
    Attribute VB_Customizable = True
    

    General
    Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
    VBA File Name:ThisWorkbook.cls
    Stream Size:985
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ^ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c6 ec 5e d9 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Attribute VB_Name = "ThisWorkbook"
    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
    Attribute VB_GlobalNameSpace = False
    Attribute VB_Creatable = False
    Attribute VB_PredeclaredId = True
    Attribute VB_Exposed = True
    Attribute VB_TemplateDerived = False
    Attribute VB_Customizable = True
    

    General
    Stream Path:\x1CompObj
    CLSID:
    File Type:data
    Stream Size:114
    Entropy:4.25248375192737
    Base64 Encoded:True
    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
    General
    Stream Path:\x5DocumentSummaryInformation
    CLSID:
    File Type:data
    Stream Size:244
    Entropy:2.889430592781307
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
    General
    Stream Path:\x5SummaryInformation
    CLSID:
    File Type:data
    Stream Size:200
    Entropy:3.3020681057018666
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . . . . . . . .
    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
    General
    Stream Path:MBD0001F22C/\x1CompObj
    CLSID:
    File Type:data
    Stream Size:99
    Entropy:3.631242196770981
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
    General
    Stream Path:MBD0001F22C/Package
    CLSID:
    File Type:Microsoft Excel 2007+
    Stream Size:31531
    Entropy:7.707973283589601
    Base64 Encoded:True
    Data ASCII:P K . . . . . . . . . . ! . c . 7 . . . U . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 63 c2 18 37 9c 01 00 00 55 06 00 00 13 00 d6 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d2 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    General
    Stream Path:MBD0001F22D/\x1Ole
    CLSID:
    File Type:data
    Stream Size:200
    Entropy:5.065134314233864
    Base64 Encoded:False
    Data ASCII:. . . . Z [ - & - . . . . . . . . . . . . ` . . . y . . . K . \\ . . . h . t . t . p . : . / . / . q . r . - . i . n . . . c . o . m . / . Y . X . c . u . q . X . y . . . . e ( 5 x e . ) = . L 1 . . - g ' . . . K . . . . . . . . . . . . . . . . . . . . X . x . 1 . . . U c # & ` + G C . V + . H a . . / Z
    Data Raw:01 00 00 02 c3 5a f0 5b b2 2d 26 2d 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 5c 00 00 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 71 00 72 00 2d 00 69 00 6e 00 2e 00 63 00 6f 00 6d 00 2f 00 59 00 58 00 63 00 75 00 71 00 58 00 79 00 00 00 03 65 92 f2 af ae 28 35 8b 78 fd 65 d1 15 89 29 8c 96 3d 92 db 11 b7 4c 31 df 0e ec 95 df
    General
    Stream Path:Workbook
    CLSID:
    File Type:Applesoft BASIC program data, first line number 16
    Stream Size:116722
    Entropy:7.993227036868751
    Base64 Encoded:True
    Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . : > . . . i B R B . 0 ) U c f P I 3 B m . O 1 g ~ . . . . . . . . . . . . . . . b . . . \\ . p . . H % q 8 . . J a T . . D 6 a @ . . 3 d | u " . 9 . . 4 \\ c @ O w N . w . . Q . N ' . 1 M U k N ~ e # { . 7 d F * 8 < . % t . B . . . - . a . . . . [ . . . = . . . a . . . . i J ; U K . . . . . . . . . . . . . . . . . . O . . . j b . . . . = . . . O . N . . Q i . Y a @ . . . . . . . " . . . . . . . . . . . ! . . . r 1 . . . W ! . . $ . ^ L O < . ! R . Q 1 . .
    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 e5 3a 3e be 07 0a 86 9a 03 a9 80 ee f0 69 42 e0 52 b3 42 03 30 29 55 ae 63 66 50 89 49 ff 33 42 6d aa cc b9 4f cf 31 67 7e ca 94 06 19 06 c5 80 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 62 fc e2 00 00 00 5c 00 70 00 81 03 48 25 71 81 38 c2 8f 00 9f f6 4a 61 ba 54 10 99 d6 bb ed 8a 44 36 61 40
    General
    Stream Path:_VBA_PROJECT_CUR/PROJECT
    CLSID:
    File Type:ASCII text, with CRLF line terminators
    Stream Size:529
    Entropy:5.260261126363439
    Base64 Encoded:True
    Data ASCII:I D = " { 6 2 2 4 8 A B 6 - 8 6 9 0 - 4 1 E 0 - 9 3 8 9 - 1 4 4 C 7 8 D E B E 2 C } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 5 4 5 6 9 D F F 9 D D B A 1 D B A
    Data Raw:49 44 3d 22 7b 36 32 32 34 38 41 42 36 2d 38 36 39 30 2d 34 31 45 30 2d 39 33 38 39 2d 31 34 34 43 37 38 44 45 42 45 32 43 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
    General
    Stream Path:_VBA_PROJECT_CUR/PROJECTwm
    CLSID:
    File Type:data
    Stream Size:104
    Entropy:3.0488640812019017
    Base64 Encoded:False
    Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
    Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
    General
    Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
    CLSID:
    File Type:data
    Stream Size:2644
    Entropy:3.9915824773880297
    Base64 Encoded:False
    Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
    Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
    General
    Stream Path:_VBA_PROJECT_CUR/VBA/dir
    CLSID:
    File Type:data
    Stream Size:553
    Entropy:6.378993889010007
    Base64 Encoded:True
    Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . M 7 ^ h . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
    Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 4d 37 5e 68 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
    TimestampSource PortDest PortSource IPDest IP
    May 23, 2024 20:38:09.010998011 CEST4916180192.168.2.22188.114.96.3
    May 23, 2024 20:38:09.016199112 CEST8049161188.114.96.3192.168.2.22
    May 23, 2024 20:38:09.016269922 CEST4916180192.168.2.22188.114.96.3
    May 23, 2024 20:38:09.016424894 CEST4916180192.168.2.22188.114.96.3
    May 23, 2024 20:38:09.065438986 CEST8049161188.114.96.3192.168.2.22
    May 23, 2024 20:38:09.886122942 CEST8049161188.114.96.3192.168.2.22
    May 23, 2024 20:38:09.886428118 CEST8049161188.114.96.3192.168.2.22
    May 23, 2024 20:38:09.886534929 CEST4916180192.168.2.22188.114.96.3
    May 23, 2024 20:38:09.886534929 CEST4916180192.168.2.22188.114.96.3
    May 23, 2024 20:38:09.888335943 CEST4916180192.168.2.22188.114.96.3
    May 23, 2024 20:38:09.888335943 CEST4916180192.168.2.22188.114.96.3
    May 23, 2024 20:38:09.891227961 CEST8049161188.114.96.3192.168.2.22
    May 23, 2024 20:38:09.891810894 CEST4916180192.168.2.22188.114.96.3
    TimestampSource PortDest PortSource IPDest IP
    May 23, 2024 20:38:08.991369009 CEST5456253192.168.2.228.8.8.8
    May 23, 2024 20:38:08.998544931 CEST53545628.8.8.8192.168.2.22
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    May 23, 2024 20:38:08.991369009 CEST192.168.2.228.8.8.80xc957Standard query (0)qr-in.comA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    May 23, 2024 20:38:08.998544931 CEST8.8.8.8192.168.2.220xc957No error (0)qr-in.com188.114.96.3A (IP address)IN (0x0001)false
    May 23, 2024 20:38:08.998544931 CEST8.8.8.8192.168.2.220xc957No error (0)qr-in.com188.114.97.3A (IP address)IN (0x0001)false
    • qr-in.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.2249161188.114.96.3801256C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    TimestampBytes transferredDirectionData
    May 23, 2024 20:38:09.016424894 CEST323OUTGET /YXcuqXy HTTP/1.1
    Accept: */*
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
    Host: qr-in.com
    Connection: Keep-Alive
    May 23, 2024 20:38:09.886122942 CEST1236INHTTP/1.1 500 Internal Server Error
    Date: Thu, 23 May 2024 18:38:09 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    Set-Cookie: PHPSESSID=fneqca7r3db4a5ir4ma5ortb5h; path=/
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    X-Robots-Tag: noindex
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wowJncH3fCtFgD3Octcid6LuzcXRIrSVeNJ9G%2B%2BICz2MPyP8n7XYDAYmHc59oFhj6J5s92%2FdAP9R03BJr5ko5g7%2B0LHDKDHCC5vXYCeGSmNo%2BcKZf%2BWOhNIGDIY%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8887294cfa3c41ac-EWR
    alt-svc: h3=":443"; ma=86400
    Data Raw: 37 64 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 09 09 09 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 09 09 09 09 3c 68 65 61 64 3e 0d 0a 09 09 09 09 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 09 09 09 09 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 30 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 09 09 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 53 6f 75 72 63 65 2b 43 6f 64 65 2b 50 72 6f 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 [TRUNCATED]
    Data Ascii: 7d0<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> <title>500</title> <link href="https://fonts.googleapis.com/css?family=Source+Code+Pro&display=swap" rel="stylesheet"> <style type="text/css">html{font-family:sans-serif;line-height:1.15;-ms-text-size-adjust:
    May 23, 2024 20:38:09.886428118 CEST1236INData Raw: 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 62 6f 64 79 2c 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b
    Data Ascii: 100%;-webkit-text-size-adjust:100%}body{margin:0}body,html{width:100%;height:100%;background-color:#fff}body{color:#080a20;text-align:center;padding:0;min-height:100%;display:table;font-family: 'Source Code Pro', monospace;}h1{font-family:inhe
    May 23, 2024 20:38:09.891227961 CEST327INData Raw: 70 68 70 28 31 36 31 29 3a 3c 62 72 3e 47 65 6d 45 72 72 6f 72 3a 3a 74 65 6d 70 6c 61 74 65 28 29 3c 2f 6c 69 3e 3c 6c 69 3e 23 31 20 2f 68 6f 6d 65 2f 66 6f 72 67 65 2f 71 72 2d 69 6e 2e 63 6f 6d 2f 63 6f 72 65 2f 47 65 6d 2e 63 6c 61 73 73 2e
    Data Ascii: php(161):<br>GemError::template()</li><li>#1 /home/forge/qr-in.com/core/Gem.class.php(267):<br>GemError::trigger()</li><li>#2 /home/forge/qr-in.com/core/Gem.class.php(160):<br>Gem::Dispatch()</li><li>#3 /home/forge/qr-in.com/public/index.php(2


    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Target ID:0
    Start time:14:37:18
    Start date:23/05/2024
    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    Imagebase:0x13f320000
    File size:28'253'536 bytes
    MD5 hash:D53B85E21886D2AF9815C377537BCAC3
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    Call Graph

    • Entrypoint
    • Decryption Function
    • Executed
    • Not Executed
    • Show Help
    callgraph 1 Error: Graph is empty

    Module: Sheet1

    Declaration
    LineContent
    1

    Attribute VB_Name = "Sheet1"

    2

    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

    3

    Attribute VB_GlobalNameSpace = False

    4

    Attribute VB_Creatable = False

    5

    Attribute VB_PredeclaredId = True

    6

    Attribute VB_Exposed = True

    7

    Attribute VB_TemplateDerived = False

    8

    Attribute VB_Customizable = True

    Module: Sheet2

    Declaration
    LineContent
    1

    Attribute VB_Name = "Sheet2"

    2

    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

    3

    Attribute VB_GlobalNameSpace = False

    4

    Attribute VB_Creatable = False

    5

    Attribute VB_PredeclaredId = True

    6

    Attribute VB_Exposed = True

    7

    Attribute VB_TemplateDerived = False

    8

    Attribute VB_Customizable = True

    Module: Sheet3

    Declaration
    LineContent
    1

    Attribute VB_Name = "Sheet3"

    2

    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

    3

    Attribute VB_GlobalNameSpace = False

    4

    Attribute VB_Creatable = False

    5

    Attribute VB_PredeclaredId = True

    6

    Attribute VB_Exposed = True

    7

    Attribute VB_TemplateDerived = False

    8

    Attribute VB_Customizable = True

    Module: ThisWorkbook

    Declaration
    LineContent
    1

    Attribute VB_Name = "ThisWorkbook"

    2

    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

    3

    Attribute VB_GlobalNameSpace = False

    4

    Attribute VB_Creatable = False

    5

    Attribute VB_PredeclaredId = True

    6

    Attribute VB_Exposed = True

    7

    Attribute VB_TemplateDerived = False

    8

    Attribute VB_Customizable = True

    Reset < >